Categories: Malware

Should I remove “Ser.Ursu.12567”?

The Ser.Ursu.12567 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Ursu.12567 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Ser.Ursu.12567?


File Info:

name: 69F06BB4776A41AE0E63.mlwpath: /opt/CAPEv2/storage/binaries/a4b1476cbee90a14c4134ab5fd8c42d283e3469b9f45c55edb8293041aa9518ccrc32: FDACF40Emd5: 69f06bb4776a41ae0e63736a5c4bb51dsha1: 6b9fb9abb014054630359cd4cec194062cfcf37esha256: a4b1476cbee90a14c4134ab5fd8c42d283e3469b9f45c55edb8293041aa9518csha512: 8989607b947abdabafaf0c44c7695abd051c6e0582a15898624fd242f28426212d69566d3015d88d9b2fd30bb659820a163b8c903635cc1cc8497f7c3ea1650fssdeep: 12288:W35Ai1m6VIQ65mEV6t1m/VdxPdsOFfHcrVM:S5jI62Q65mEVam/ZVsOFwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17B94BE6A62A4CF42D7886E34D4A3553963A1E1577773F34E2F6962B67E123F08E023C1sha3_384: 36dfecc7bb6fae5c738ee6d5c38518f5f33c81dd09133125b229f7ccb7eb21c696258e953a858d0ba85cda6c2be24c60ep_bytes: ff250020400000000000000000000000timestamp: 2021-12-06 15:09:26

Version Info:

0: [No Data]

Ser.Ursu.12567 also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
McAfee BackDoor-FDNN!69F06BB4776A
Malwarebytes MachineLearning/Anomalous.95%
K7AntiVirus Trojan ( 700000121 )
BitDefender Gen:Variant.Ser.Ursu.12567
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu MSIL.Backdoor.Bladabindi.a
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Bladabindi.Q
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
MicroWorld-eScan Gen:Variant.Ser.Ursu.12567
Ad-Aware Gen:Variant.Ser.Ursu.12567
Sophos ML/PE-A + Troj/Bbindi-W
F-Secure Trojan.TR/Dropper.Gen
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
FireEye Generic.mg.69f06bb4776a41ae
Emsisoft Gen:Variant.Ser.Ursu.12567 (B)
Ikarus Trojan.MSIL.Bladabindi
GData Gen:Variant.Ser.Ursu.12567
Avira TR/Dropper.Gen
MAX malware (ai score=88)
Arcabit Trojan.Ser.Ursu.D3117
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Trojan/Win32.RL_Genome.C4296902
ALYac Gen:Variant.Ser.Ursu.12567
Cylance Unsafe
Rising Backdoor.Njrat!1.9E49 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZemsilF.34062.zmW@aWornbd
Cybereason malicious.4776a4

How to remove Ser.Ursu.12567?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago