Malware

Ser.Ursu.23897 (file analysis)

Malware Removal

The Ser.Ursu.23897 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Ursu.23897 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Ser.Ursu.23897?


File Info:

crc32: 15D43A09
md5: e4a8783fb5988c24a42e17fe44cb9aba
name: E4A8783FB5988C24A42E17FE44CB9ABA.mlw
sha1: ea082ef03988776a8de54ae4ee728b3db936b1cf
sha256: af3c0cac89d2607d8f62dbb61fff6875e8b180257b48c766a7e0dea477001144
sha512: d263c739e6b0783a545e7d8bf0026546a2233d4ae024a99d47d3cb5a4c6e111a69e8f59b590ade2a9aa044b8beedf824b97bae72afea91574cf110c38d160f53
ssdeep: 3072:KzNWMKKRZYchObK91C8sV6Xmoo4LEpYmHmZF4z5H+4FTAi1yXcH/:KZuuObR8sVImcyYmGZF49rsMh/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ser.Ursu.23897 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Blocker.j!c
DrWebTrojan.DownLoader23.26506
CynetMalicious (score: 99)
ALYacGen:Variant.Ser.Ursu.23897
CylanceUnsafe
SangforSuspicious.Win32.Save.a
AlibabaRansom:Win32/Blocker.4dbf9401
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.fb5988
SymantecTrojan.Gen
ESET-NOD32a variant of MSIL/Filecoder.PopcornTime.A
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.juog
BitDefenderGen:Variant.Ser.Ursu.23897
NANO-AntivirusTrojan.Win32.Dapato.ejvzhd
MicroWorld-eScanGen:Variant.Ser.Ursu.23897
TencentWin32.Trojan.Blocker.Akou
SophosMal/Generic-S
ComodoMalware@#11ionwv13yuom
BitDefenderThetaGen:NN.ZemsilF.34126.dm0@aySLYh
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRDN/Generic Dropper.fo
FireEyeGen:Variant.Ser.Ursu.23897
EmsisoftGen:Variant.Ser.Ursu.23897 (B)
SentinelOneStatic AI – Malicious SFX
AviraHEUR/AGEN.1130183
MicrosoftTrojan:Win32/Vigorf.A
GDataGen:Variant.Ser.Ursu.23897
McAfeeArtemis!E4A8783FB598
MAXmalware (ai score=86)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
YandexTrojan.DR.Dapato!89sq0UjsPPE
IkarusTrojan.MSIL.Filecoder
MaxSecureTrojan.Malware.101039910.susgen
FortinetW32/Blocker.JUOG!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Ser.Ursu.23897?

Ser.Ursu.23897 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment