Malware

How to remove “Ser.Razy.2706”?

Malware Removal

The Ser.Razy.2706 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.2706 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

How to determine Ser.Razy.2706?


File Info:

name: 1BC39EEB42F76FEDAB1B.mlw
path: /opt/CAPEv2/storage/binaries/462767d8c04cf311c2d749d911e822da20ee867c1627cbb33a4a305165d275a6
crc32: 643CF8A7
md5: 1bc39eeb42f76fedab1b7fed8f0b556a
sha1: 6ed1625730a727bfa194ec009dc41372f2688e1f
sha256: 462767d8c04cf311c2d749d911e822da20ee867c1627cbb33a4a305165d275a6
sha512: bd1a253d2227477f0d02c6600095f33668c2e40c9d48c0b98afea9509ec8ec85d34a86f955fe44b6fff288e5479e9f3c2105de8ff392d497071de9c7a687bb83
ssdeep: 24576:ZlWejTvLEpSmEqjet39KwUsycE0PX7wzBUvMjAUCJtPj0SnX:ZlWeHQsmE2etZUnO/8SUsN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192B5D809F9F27F11CF6C423F9763C57C02D3A11C7A01D2DBA9E926961E5A7ADC9CA408
sha3_384: a34e7c7dc4a829627ab64bc11b3eeb96c68aaa589f4fb66eab24cdff29d4222f8956a6f15f361e824f6d6328a8da8766
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-31 21:22:45

Version Info:

0: [No Data]

Ser.Razy.2706 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Packed.Bladabindi-7086597-0
ALYacGen:Variant.Ser.Razy.2706
CylanceUnsafe
VIPREBackdoor.MSIL.Bladabindi.a (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.Ser.Razy.2706
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.AQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
MicroWorld-eScanGen:Variant.Ser.Razy.2706
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
Ad-AwareGen:Variant.Ser.Razy.2706
SophosML/PE-A + Troj/Bbindi-T
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
FireEyeGeneric.mg.1bc39eeb42f76fed
EmsisoftGen:Variant.Ser.Razy.2706 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ser.Razy.2706
AviraTR/ATRAPS.Gen
MAXmalware (ai score=88)
ArcabitTrojan.Ser.Razy.DA92
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi.AL
McAfeeBackDoor-FDNN!1BC39EEB42F7
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34182.loW@a4gXP5b
AVGMSIL:GenMalicious-EA [Trj]
Cybereasonmalicious.b42f76
AvastMSIL:GenMalicious-EA [Trj]

How to remove Ser.Razy.2706?

Ser.Razy.2706 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment