Categories: Malware

Ser.Razy.4158 (B) removal instruction

The Ser.Razy.4158 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.4158 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup

How to determine Ser.Razy.4158 (B)?


File Info:

name: A28583CBC98B62B0CEAC.mlwpath: /opt/CAPEv2/storage/binaries/8eee264d44e3c2525c8bd00a7170e905b8826c65c614f14f4ca2817b9eed5a52crc32: B61AFCDDmd5: a28583cbc98b62b0ceaca6cadf2cbdafsha1: 8535a1f089753186361055b764c31be0ed6ba1f3sha256: 8eee264d44e3c2525c8bd00a7170e905b8826c65c614f14f4ca2817b9eed5a52sha512: be91f1cff5d60c93ffce80722e38088addabed5cf2b8dfb71f447f4ae8228cdcea0d7d620e85cf9a564ac79108f24752da4745fb75046f80ba8c6cea39b3d7a3ssdeep: 12288:ABP1hcvzHRVdphtSBVU1ANsBEjq/Fh2fx:A9LQHdqdu9mxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E5D4AE19FB427A1AC1A3493D8915C2E0A7A6DD03AD51AE0FF4C0760FBA394D74E173DAsha3_384: 022121c113bf6bd016146a8cce8aebc4b0e37b59087048e4b3893e14568a4994af298efa2722e208f681c43d28d664bbep_bytes: ff250020400000000000000000000000timestamp: 2017-02-16 09:06:12

Version Info:

Translation: 0x0000 0x04b0CompanyName: ойHшدтaFileDescription: شىSفBFileVersion: 1.2.6.4InternalName: ضodK.exeLegalCopyright: 2013OriginalFilename: ضodK.exeProductVersion: 1.2.6.4Assembly Version: 1.6.0.4

Ser.Razy.4158 (B) also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.Razy.4158
McAfee GenericRXAO-AQ!A28583CBC98B
Cylance Unsafe
VIPRE Gen:Variant.Ser.Razy.4158
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0048f06e1 )
BitDefender Gen:Variant.Ser.Razy.4158
K7GW Trojan ( 0048f06e1 )
Cybereason malicious.bc98b6
Arcabit Trojan.Ser.Razy.D103E
Baidu MSIL.Worm.Agent.ag
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Agent.JR
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:MSIL/Generic.1c20fb96
NANO-Antivirus Trojan.Win32.Agent.esceoe
Rising Trojan.Generic/MSIL@AI.98 (RDM.MSIL:3se168ppSLtrotng0dsrwA)
Ad-Aware Gen:Variant.Ser.Razy.4158
Emsisoft Gen:Variant.Ser.Razy.4158 (B)
DrWeb Trojan.DownLoader14.12277
Zillya Trojan.Pastey.Win32.38
McAfee-GW-Edition GenericRXAO-AQ!A28583CBC98B
Trapmine malicious.high.ml.score
FireEye Generic.mg.a28583cbc98b62b0
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1221785
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.4A4B
Microsoft Trojan:Win32/Skeeyah.A!rfn
GData Gen:Variant.Ser.Razy.4158
Cynet Malicious (score: 99)
AhnLab-V3 Worm/Win32.Agent.R146456
Acronis suspicious
ALYac Gen:Variant.Ser.Razy.4158
Panda Trj/GdSda.A
Tencent Msil.Worm.Agent.Llgv
Yandex Trojan.PWS.Pastey!VybXZ6kkd2M
Ikarus Worm.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.JR!tr
BitDefenderTheta Gen:NN.ZemsilF.34806.Km0@ai8ryvm
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Ser.Razy.4158 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago