Malware

What is “Ser.Razy.4184”?

Malware Removal

The Ser.Razy.4184 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.4184 virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ser.Razy.4184?


File Info:

crc32: A2AF6C0A
md5: ddb024c98b516ee86d9276101f6255f0
name: DDB024C98B516EE86D9276101F6255F0.mlw
sha1: a383c230e787919f028ce74a4f5cf7dfacf973ca
sha256: 1e1edf25799e6a47a074b4b9b90965d3827acd87f30315b51185a561b76b562c
sha512: 1005428983b4ce6ba6c34c267b6311ee173490cd5454c82ca27089cafc3a7374bc4fc1dd4f2460642a4d7a8918a7c0fdee7ba39f1fec5d38c369d5988b79f462
ssdeep: 3072:M+7koDc7m98U3iEv4mW/DTf9M4aTrzir0ZVZ:M+7zDc7m98U3jvVwDTf9OJZVZ
type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: 1.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: 1.exe

Ser.Razy.4184 also known as:

K7AntiVirusTrojan ( 0048eaf01 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ser.Razy.4184
CylanceUnsafe
ZillyaTrojan.Small.Win32.33001
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:MSIL/Inject.0b07327d
K7GWTrojan ( 0048eaf01 )
Cybereasonmalicious.98b516
CyrenW32/A-81c300f2!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Small.AN.Gen
APEXMalicious
AvastMSIL:GenMalicious-BVC [Trj]
KasperskyTrojan.MSIL.Inject.abpqw
BitDefenderGen:Variant.Ser.Razy.4184
NANO-AntivirusTrojan.Win32.Small.cztffw
MicroWorld-eScanGen:Variant.Ser.Razy.4184
TencentWin32.Trojan.Small.Wvki
Ad-AwareGen:Variant.Ser.Razy.4184
SophosMal/Generic-S
ComodoMalware@#m0y31954vzm5
F-SecureTrojan.TR/Dropper.MSIL.Gen
BitDefenderThetaGen:NN.ZemsilF.34266.im0@aO5KHpn
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.ddb024c98b516ee8
EmsisoftGen:Variant.Ser.Razy.4184 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
KingsoftWin32.Troj.GenericKD.v.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Ser.Razy.4184
Acronissuspicious
McAfeeArtemis!DDB024C98B51
MAXmalware (ai score=99)
PandaTrj/CI.A
IkarusBackdoor.MSIL
FortinetMSIL/Small_AN.gen!tr
AVGMSIL:GenMalicious-BVC [Trj]

How to remove Ser.Razy.4184?

Ser.Razy.4184 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment