Malware

Ser.Ursu.8006 (B) removal guide

Malware Removal

The Ser.Ursu.8006 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Ursu.8006 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ipinfo.io

How to determine Ser.Ursu.8006 (B)?


File Info:

crc32: 2C21A941
md5: 536230e621b6b5034d6fdc3b1d1b99cd
name: 536230E621B6B5034D6FDC3B1D1B99CD.mlw
sha1: 6af07c589cd72041aef38fc6f125b7797d8c0348
sha256: 4ed70017f79b97456c6935b33b0059f359dda1108efc8543c43d0163e405d78b
sha512: 184e2ed1c1116ee1f97f3da97986107f1036578823fceca9ddbeab30f1ff025342edf8457957eded2961a75fe5e6ebb3cc7e878949eb5a69489d6142b909163e
ssdeep: 3072:BHo3JJJJJJJJJJJJJJJJJJJJKTjVFRJ2vX9OeYNXE21/W8EThTwgOD5pyf2/DRrU:Roa1cvMpUI/W8eW5pyf2/DRrL6V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Ampullitis
FileVersion: 1.00
CompanyName: Has Kho
ProductName: Agre4
ProductVersion: 1.00
OriginalFilename: Ampullitis.exe

Ser.Ursu.8006 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f15ab1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.VBObfuscator.GN3
ALYacGen:Variant.Ser.Ursu.8006
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.53684
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004f15ab1 )
Cybereasonmalicious.621b6b
CyrenW32/Cerber.I.gen!Eldorado
SymantecRansom.Cerber
ESET-NOD32Win32/Filecoder.Cerber.B
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Zerber-6629234-0
KasperskyTrojan-Ransom.Win32.Zerber.gdjx
BitDefenderGen:Variant.Ser.Ursu.8006
NANO-AntivirusTrojan.Win32.Filecoder.edmnxb
SUPERAntiSpywareTrojan.Agent/Gen-VB
MicroWorld-eScanGen:Variant.Ser.Ursu.8006
Ad-AwareGen:Variant.Ser.Ursu.8006
SophosML/PE-A + Mal/FareitVB-F
BitDefenderThetaGen:NN.ZevbaF.34744.om1@a8MpHlbi
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_FAREIT.SMVB0
McAfee-GW-EditionFareit-FEL!536230E621B6
FireEyeGeneric.mg.536230e621b6b503
EmsisoftGen:Variant.Ser.Ursu.8006 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Selfdel.cfn
AviraHEUR/AGEN.1121375
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.190D867
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Ser.Ursu.D1F46
GDataGen:Variant.Ser.Ursu.8006
AhnLab-V3Malware/Win32.Generic.R183398
McAfeeFareit-FEL!536230E621B6
MAXmalware (ai score=88)
VBA32Trojan.SelfDel
MalwarebytesTrojan.Zbot
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_FAREIT.SMVB0
YandexTrojan.Filecoder!B0q3IKdv9Bo
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CZUA!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Ser.Ursu.8006 (B)?

Ser.Ursu.8006 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment