Categories: Malware

Should I remove “Ser.Razy.11068”?

The Ser.Razy.11068 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.11068 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ser.Razy.11068?


File Info:

name: 8D6222E9B965860BD350.mlwpath: /opt/CAPEv2/storage/binaries/2b1247aa8600dd1a1f043d94a6f751ae1cc25e9fd5de19a2be612a4f66a7f424crc32: E12F9C5Fmd5: 8d6222e9b965860bd3508bce9c90cc32sha1: c818fb95f6a20e711011e88c98a2bdc2294d3b90sha256: 2b1247aa8600dd1a1f043d94a6f751ae1cc25e9fd5de19a2be612a4f66a7f424sha512: 5b66f63ddebbe97e6814d0921e8afa63deee91e82d2e6eab963a330990e14831d74e99af7a7c947430aecda29f969f82c2ba9e18f5cbf0722caefa0ee6b23403ssdeep: 6144:qROWRXD3aTe3fxh2/qeLfuYfeLzOy0ya:qRzx3aa3fx8/q0f6Gy0Ltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13014BF1D318361B2C4B828FC435CB8B5B0FBFD5A3AD5BF315507AF10EE62489616D8A9sha3_384: 569c663847e3664f3c526e8bb69aa5c86c71c21fb009aaa5235ff3d797eeebecf53d2af283c794bfb0e2c14bce6de711ep_bytes: 837dd8007502eb5683fa6d7502eb4ff7timestamp: 2008-02-20 23:04:54

Version Info:

CompanyName: ХУймДХСьОпЫШцюШХЫИЩЬАзгБхгцFileDescription: яхЮЮяТьпЬЬвкзйхОптТДкОвСЕFileVersion: 14.71.63.7InternalName: чихЦУшпЯУвЪИДипУщЬЗУнЧмТЕсгПOriginalFilename: Jk7MPn.exeProductName: яЭзыпйИрзЮшихЬъЗяжРЧлдоДДэКЖProductVersion: 14.71.63.7Translation: 0x04b0 0x0417

Ser.Razy.11068 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.Razy.11068
FireEye Generic.mg.8d6222e9b965860b
McAfee PWS-Zbot.gen.aum
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.881621
Sangfor Trojan.Win32.Obitel.8
K7AntiVirus Trojan ( 001475fa1 )
Alibaba TrojanPSW:Win32/Kryptik.c6264647
K7GW Trojan ( 001475fa1 )
Cybereason malicious.9b9658
BitDefenderTheta AI:Packer.498EE9F31F
VirIT Trojan.Win32.SHeur3.VJQ
Cyren W32/Qakbot.A.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.EJT
APEX Malicious
Paloalto generic.ml
Kaspersky Packed.Win32.Krap.gx
BitDefender Gen:Variant.Ser.Razy.11068
NANO-Antivirus Trojan.Win32.Krap.ebzwxu
Avast Win32:MalOb-IJ [Cryp]
Tencent Win32.Packed.Krap.Ecuc
Ad-Aware Gen:Variant.Ser.Razy.11068
Emsisoft Gen:Variant.Ser.Razy.11068 (B)
Comodo MalCrypt.Indus!@1qrzi1
VIPRE Trojan.Win32.Nedsym.f (v)
TrendMicro BKDR_QAKBOT.SMB
McAfee-GW-Edition PWS-Zbot.gen.aum
Sophos Mal/Generic-R + Mal/Qbot-B
Ikarus Packer.Win32.Krap
GData Gen:Variant.Ser.Razy.11068
Jiangmin Packed.Krap.dilp
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.18473FD
ZoneAlarm Packed.Win32.Krap.gx
Microsoft PWS:Win32/Zbot.gen!R
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Gen:Variant.Ser.Razy.11068
TrendMicro-HouseCall BKDR_QAKBOT.SMB
Rising Dropper.Obitel!8.1F55 (CLOUD)
Yandex Trojan.Kryptik!8BM/F57wOiQ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.EJT!tr
AVG Win32:MalOb-IJ [Cryp]
Panda Trj/Krapack.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ser.Razy.11068?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago