Malware

Should I remove “Ser.Razy.11068 (B)”?

Malware Removal

The Ser.Razy.11068 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.11068 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Ser.Razy.11068 (B)?


File Info:

name: 80900583C63FF3FBC87E.mlw
path: /opt/CAPEv2/storage/binaries/b9eea408905e612208bc05c3e56fb0bbac86ea52fe1c1dd4d014faf59e93680d
crc32: C9DC7383
md5: 80900583c63ff3fbc87e9d00eaea37b1
sha1: 6c44b5e8739940d836fae530c3747809d6ad80a0
sha256: b9eea408905e612208bc05c3e56fb0bbac86ea52fe1c1dd4d014faf59e93680d
sha512: 01a70ca5b5b62ce1f0b30ac7fb5755f98604ad58cac0d713b0f07bee0281a0f1292748f4a51e0dc34ed4b8dba32c333d5d32dc3e5cc01dbce8654af0adbc1d57
ssdeep: 1536:rfCpB0FMaoO1iIWmdhQaZwv0jun9cbf1T2zKDi6ZKm8kD7ENu:OpWFMVO1iIWm5ZwCGKeMKm8kHGu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B638F1A21ACB110E142F2F769672E19495C0EDA3E827903DBFE6D874CD35B03B6E45A
sha3_384: 61f5e2977731d8eeb8f07b63264b287d66162a6bf72354b02cff568becb55f24cbd80d90e0803f038d5b9e59241e7306
ep_bytes: 817dc0444b000074118d8d08feffff51
timestamp: 2006-07-16 23:08:40

Version Info:

CompanyName: РХцлфРЗЪСНрзыуэБъсаюЩРец
FileDescription: дХЦуИуфьрыщРбйЯеЬчУЗмгпчЦ
FileVersion: 70.95.7.32
InternalName: ЫЮЧФВЖюшХчЪСоГаЯжхНАНябюСББЗ
OriginalFilename: B62Umyyk.exe
ProductName: гьХЯщтЮЙЪдиЛшОКзптэвГУЧм
ProductVersion: 70.95.7.32
Translation: 0x04b0 0x0417

Ser.Razy.11068 (B) also known as:

LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.11068
FireEyeGeneric.mg.80900583c63ff3fb
McAfeePWS-Zbot.gen.aum
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.942416
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 001475fa1 )
AlibabaVirTool:Win32/Obfuscator.065134c3
K7GWTrojan ( 001475fa1 )
Cybereasonmalicious.3c63ff
BitDefenderThetaAI:Packer.86DCE8FB1F
VirITTrojan.Win32.Packed.BECL
CyrenW32/Qakbot.A.gen!Eldorado
SymantecTrojan.Zbot!gen9
ESET-NOD32a variant of Win32/Kryptik.EJT
TrendMicro-HouseCallBKDR_QAKBOT.SMB
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyPacked.Win32.Krap.gx
BitDefenderGen:Variant.Ser.Razy.11068
NANO-AntivirusTrojan.Win32.Kryptik.bdawy
APEXMalicious
TencentWin32.Packed.Krap.Dyzo
Ad-AwareGen:Variant.Ser.Razy.11068
EmsisoftGen:Variant.Ser.Razy.11068 (B)
ComodoTrojWare.Win32.PkdKrap.Gx@27uldg
DrWebTrojan.Packed.20343
VIPRETrojan.Win32.Nedsym.f (v)
TrendMicroBKDR_QAKBOT.SMB
McAfee-GW-EditionPWS-Zbot.gen.aum
SophosMal/Generic-R + Mal/Qbot-B
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ser.Razy.11068
JiangminBackdoor/Buterat.ed
eGambitGeneric.Malware
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.EE0E28
ArcabitTrojan.Ser.Razy.D2B3C
ZoneAlarmPacked.Win32.Krap.gx
MicrosoftTrojan:Win32/Vundo.KT
Acronissuspicious
VBA32BScope.Trojan.Packed
ALYacGen:Variant.Ser.Razy.11068
AvastWin32:Trojan-gen
RisingDropper.Obitel!8.1F55 (CLOUD)
IkarusWorm.Win32.Ramnit
FortinetW32/Krap.B!tr
AVGWin32:Trojan-gen
PandaTrj/Krapack.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ser.Razy.11068 (B)?

Ser.Razy.11068 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment