Malware

How to remove “Ser.Razy.10524 (B)”?

Malware Removal

The Ser.Razy.10524 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.10524 (B) virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Starts servers listening on 0.0.0.0:21
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Russian
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

supnewdmn.com
tvrstrynyvwstrtve.com
rtvwerjyuver.com
wqerveybrstyhcerveantbe.com

How to determine Ser.Razy.10524 (B)?


File Info:

crc32: 5F293859
md5: 534e8650162377e324180cf44761a1ef
name: 534E8650162377E324180CF44761A1EF.mlw
sha1: 73bb32c2dd99bc331f08c366174be043a584ffe1
sha256: 2d541043e852ebee94cebc0cc64bbca7d5833c3f7dbd45465b444b9c4f6d2af7
sha512: 1fe3ddc227f2d24cec38600b790be038908edaa40494eae2064249803864f23b574c87865d5c74875ac11a719f12bd6539a08d18a53871780b41c84163a2a0f3
ssdeep: 3072:Pk59fo2r2f0oJDib8iLws7ngPZwGj9Tf8:Pk7o2r2fj2P8sbgWGj9o
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Ser.Razy.10524 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004bcce41 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.28287
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Quolko.A
ALYacGen:Variant.Ser.Razy.10524
CylanceUnsafe
ZillyaTrojan.PornoBlocker.Win32.1238
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Ramnit.3603e86c
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.016237
BaiduWin32.Virus.Virut.gen
CyrenW32/Bamital.I
SymantecW32.Ramnit.B
ESET-NOD32Win32/Virut.NBP
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Ransom-1391
KasperskyTrojan.Win32.Ramnit.w
BitDefenderGen:Variant.Ser.Razy.10524
NANO-AntivirusTrojan.Win32.AutoRun.fdtmaf
ViRobotTrojan.Win32.A.PornoBlocker.346112
MicroWorld-eScanGen:Variant.Ser.Razy.10524
TencentVirus.Win32.Virut.ue
Ad-AwareGen:Variant.Ser.Razy.10524
SophosML/PE-A + W32/Ramnit-A
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaGen:NN.ZexaF.34142.vmW@amzbyKjc
VIPRETrojan.Win32.Bamital.i (v)
TrendMicroTROJ_FAKEAV.SMUP
McAfee-GW-EditionBehavesLike.Win32.Ramnit.fz
FireEyeGeneric.mg.534e8650162377e3
EmsisoftGen:Variant.Ser.Razy.10524 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PornoBlocker.yg
WebrootW32.Malware.Gen
AviraW32/Sality.AB.2
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.858E
MicrosoftTrojan:Win32/Ramnit
ZoneAlarmTrojan.Win32.Ramnit.w
GDataGen:Variant.Ser.Razy.10524
AhnLab-V3Win-Trojan/Bamital.Gen
Acronissuspicious
McAfeeW32/Bamital.e
MAXmalware (ai score=100)
MalwarebytesBackdoor.IRCBot
PandaTrj/Bamital.E
TrendMicro-HouseCallTROJ_FAKEAV.SMUP
RisingWorm.Win32.Zbot.a (CLASSIC)
YandexTrojan.GenAsa!AzZ3UFsnbOY
IkarusVirus.Win32.Ramnit
MaxSecureTrojan.Malware.8024758.susgen
FortinetW32/Drooptroop.SMY!tr
AVGWin32:Trojan-gen

How to remove Ser.Razy.10524 (B)?

Ser.Razy.10524 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment