Malware

Ser.Ursu.13494 removal guide

Malware Removal

The Ser.Ursu.13494 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Ursu.13494 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ser.Ursu.13494?


File Info:

name: 00A2E808E271A3C1A649.mlw
path: /opt/CAPEv2/storage/binaries/044922d1770cbfb0bda056f7db6fc84a00cad7fabf136fde4d5aa7be582e3dd4
crc32: 8FB7BE16
md5: 00a2e808e271a3c1a64960a94ec0a719
sha1: aeecf7aa1c29cbbb15927fdb719754a9d6495850
sha256: 044922d1770cbfb0bda056f7db6fc84a00cad7fabf136fde4d5aa7be582e3dd4
sha512: b97d684a9d4a1306b3c3b15405f4e443522762266c993e482200d04f4b8d6d072af3426d2a0c4e5b0ae5f6f3522b2a1a7532fef55bea35c5dd3f8a8aa790d173
ssdeep: 768:m/3k5ST9U2xegyvWvg0hv4ZZs9y01+OkEHS8+nUnmfFB5R11dXcS2q9+0th:mh9U2Igk0hvp9bwfFB5R1bc/qw07
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F043EAFB39596D9CF7D00F42ACA62D7A4E6D9ECA523C291DF344489F85CE1F0900A53
sha3_384: e247df9a5caf316ce9bca3e50ec3900112990a34d103b44e01d2ff648cd885a550a82418b74f187530de6356dbc6b0bb
ep_bytes: 6864114000e8eeffffff000000000000
timestamp: 2010-11-29 11:19:21

Version Info:

Translation: 0x0409 0x04b0
ProductName: dwVBRUN
FileVersion: 3.43
ProductVersion: 3.43
InternalName: vvmmXJ
OriginalFilename: vvmmXJ.exe

Ser.Ursu.13494 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.li7E
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Ursu.13494
FireEyeGeneric.mg.00a2e808e271a3c1
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeDownloader-CJX.gen.l
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 001f4fd51 )
AlibabaWorm:Win32/vobfus.1030
K7GWTrojan ( 001f4fd51 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.BD7265A620
VirITWorm.Win32.VBNA.B
SymantecW32.Changeup!gen9
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.XH
APEXMalicious
ClamAVWin.Trojan.VB-1425
KasperskyWorm.Win32.WBNA.ipa
BitDefenderGen:Variant.Ser.Ursu.13494
NANO-AntivirusTrojan.Win32.VBKrypt.covkow
AvastWin32:AutoRun-BRT [Trj]
TencentWorm.Win32.Wbna.fd
EmsisoftGen:Variant.Ser.Ursu.13494 (B)
BaiduWin32.Worm.VB.al
F-SecureWorm:W32/Vobfus.EC
DrWebWin32.HLLW.Autoruner.36675
VIPREGen:Variant.Ser.Ursu.13494
TrendMicroWORM_VBNA.SMKV
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-D
IkarusWorm.Win32.Vobfus
MAXmalware (ai score=82)
GDataGen:Variant.Ser.Ursu.13494
GoogleDetected
AviraTR/VB.gbc
VaristW32/Vobfus.L.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Autorun.XH@2e145r
ArcabitTrojan.Ser.Ursu.D34B6
ViRobotWorm.Win32.A.VBNA.172032.O
ZoneAlarmWorm.Win32.WBNA.ipa
MicrosoftWorm:Win32/Vobfus!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R1871
VBA32Trojan.VBRA.06824
ALYacGen:Variant.Ser.Ursu.13494
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
TrendMicro-HouseCallWORM_VBNA.SMKV
RisingWorm.Autorun!1.99ED (CLASSIC)
YandexTrojan.GenAsa!uZR38Zf8IyI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.XM!worm
AVGWin32:AutoRun-BRT [Trj]
Cybereasonmalicious.a1c29c
DeepInstinctMALICIOUS

How to remove Ser.Ursu.13494?

Ser.Ursu.13494 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment