Categories: Malware

Should I remove “Ser.Razy.11068 (B)”?

The Ser.Razy.11068 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.11068 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Ser.Razy.11068 (B)?


File Info:

name: 80900583C63FF3FBC87E.mlwpath: /opt/CAPEv2/storage/binaries/b9eea408905e612208bc05c3e56fb0bbac86ea52fe1c1dd4d014faf59e93680dcrc32: C9DC7383md5: 80900583c63ff3fbc87e9d00eaea37b1sha1: 6c44b5e8739940d836fae530c3747809d6ad80a0sha256: b9eea408905e612208bc05c3e56fb0bbac86ea52fe1c1dd4d014faf59e93680dsha512: 01a70ca5b5b62ce1f0b30ac7fb5755f98604ad58cac0d713b0f07bee0281a0f1292748f4a51e0dc34ed4b8dba32c333d5d32dc3e5cc01dbce8654af0adbc1d57ssdeep: 1536:rfCpB0FMaoO1iIWmdhQaZwv0jun9cbf1T2zKDi6ZKm8kD7ENu:OpWFMVO1iIWm5ZwCGKeMKm8kHGutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15B638F1A21ACB110E142F2F769672E19495C0EDA3E827903DBFE6D874CD35B03B6E45Asha3_384: 61f5e2977731d8eeb8f07b63264b287d66162a6bf72354b02cff568becb55f24cbd80d90e0803f038d5b9e59241e7306ep_bytes: 817dc0444b000074118d8d08feffff51timestamp: 2006-07-16 23:08:40

Version Info:

CompanyName: РХцлфРЗЪСНрзыуэБъсаюЩРецFileDescription: дХЦуИуфьрыщРбйЯеЬчУЗмгпчЦFileVersion: 70.95.7.32InternalName: ЫЮЧФВЖюшХчЪСоГаЯжхНАНябюСББЗOriginalFilename: B62Umyyk.exeProductName: гьХЯщтЮЙЪдиЛшОКзптэвГУЧмProductVersion: 70.95.7.32Translation: 0x04b0 0x0417

Ser.Razy.11068 (B) also known as:

Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.Razy.11068
FireEye Generic.mg.80900583c63ff3fb
McAfee PWS-Zbot.gen.aum
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.942416
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 001475fa1 )
Alibaba VirTool:Win32/Obfuscator.065134c3
K7GW Trojan ( 001475fa1 )
Cybereason malicious.3c63ff
BitDefenderTheta AI:Packer.86DCE8FB1F
VirIT Trojan.Win32.Packed.BECL
Cyren W32/Qakbot.A.gen!Eldorado
Symantec Trojan.Zbot!gen9
ESET-NOD32 a variant of Win32/Kryptik.EJT
TrendMicro-HouseCall BKDR_QAKBOT.SMB
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Packed.Win32.Krap.gx
BitDefender Gen:Variant.Ser.Razy.11068
NANO-Antivirus Trojan.Win32.Kryptik.bdawy
APEX Malicious
Tencent Win32.Packed.Krap.Dyzo
Ad-Aware Gen:Variant.Ser.Razy.11068
Emsisoft Gen:Variant.Ser.Razy.11068 (B)
Comodo TrojWare.Win32.PkdKrap.Gx@27uldg
DrWeb Trojan.Packed.20343
VIPRE Trojan.Win32.Nedsym.f (v)
TrendMicro BKDR_QAKBOT.SMB
McAfee-GW-Edition PWS-Zbot.gen.aum
Sophos Mal/Generic-R + Mal/Qbot-B
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ser.Razy.11068
Jiangmin Backdoor/Buterat.ed
eGambit Generic.Malware
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.EE0E28
Arcabit Trojan.Ser.Razy.D2B3C
ZoneAlarm Packed.Win32.Krap.gx
Microsoft Trojan:Win32/Vundo.KT
Acronis suspicious
VBA32 BScope.Trojan.Packed
ALYac Gen:Variant.Ser.Razy.11068
Avast Win32:Trojan-gen
Rising Dropper.Obitel!8.1F55 (CLOUD)
Ikarus Worm.Win32.Ramnit
Fortinet W32/Krap.B!tr
AVG Win32:Trojan-gen
Panda Trj/Krapack.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ser.Razy.11068 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago