Malware

What is “Ser.Ursu.23678”?

Malware Removal

The Ser.Ursu.23678 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Ursu.23678 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Ser.Ursu.23678?


File Info:

name: 48E6BFDF09624AD83F10.mlw
path: /opt/CAPEv2/storage/binaries/831429ae55bbf302f1d006db7f508ae82f8332c50f5a1916ba572af8d9b62ecf
crc32: 75C4966B
md5: 48e6bfdf09624ad83f105c9c11f49096
sha1: bb168fc38224a7380888b6ffdd0e61bd60637927
sha256: 831429ae55bbf302f1d006db7f508ae82f8332c50f5a1916ba572af8d9b62ecf
sha512: 389dad12026b4c6ea908d9e63ba8424c02fcd8bcd97236e4ac1a21a01a9b8fc48dbfe71b0bd4ebdcab3645ceb1da6f249fa47614bf1083b213248a5cbf6b029f
ssdeep: 96:yGld3d7vKh69XvtLwgVPTNoMW9oHe3sDd932tt1WEzfvADIgXRVTQ7nEZdizNt:yGflfFhwgoMWOysDd93QRzfvaXm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121F1C721EBECD676D9AF4B344CB2520046B9E34AC536DEAF6EC8104F5DA33544AD2B20
sha3_384: 6b32e8607d17ba63fb9fe9200094292c3e20461fdf714772fcd74e1332fbf9aaa499c87feeee5680bdf29be6fa11b261
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-10-25 11:28:05

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: CryptoService
FileVersion: 1.0.0.0
InternalName: CryptoService.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: CryptoService.exe
ProductName: CryptoService
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Ser.Ursu.23678 also known as:

MicroWorld-eScanGen:Variant.Ser.Ursu.23678
FireEyeGeneric.mg.48e6bfdf09624ad8
McAfeeArtemis!48E6BFDF0962
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
Cybereasonmalicious.f09624
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Ser.Ursu.23678
NANO-AntivirusTrojan.Win32.Dwn.evjbir
AvastWin32:Malware-gen
TencentWin32.Trojan.Dldr.Pgdi
Ad-AwareGen:Variant.Ser.Ursu.23678
EmsisoftGen:Variant.Ser.Ursu.23678 (B)
DrWebTrojan.DownLoader25.22749
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ser.Ursu.23678
JiangminTrojanSpy.MSIL.ayin
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dldr.Agent.vjxfu
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Miner.C2595119
BitDefenderThetaGen:NN.ZemsilF.34294.am0@a8JR2Hd
ALYacGen:Variant.Ser.Ursu.23678
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
YandexTrojan.DownLoader!YRIZgZ1JWH4
IkarusTrojan-Downloader.Agent
eGambitUnsafe.AI_Score_99%
FortinetPossibleThreat
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Ser.Ursu.23678?

Ser.Ursu.23678 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment