Malware

Ser.Razy.11406 removal

Malware Removal

The Ser.Razy.11406 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.11406 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Attempts to bypass application whitelisting by copying and executing .NET utility in a suspended state, potentially for injection
  • CAPE detected the NanoCore malware family
  • Creates a copy of itself
  • Attempts to masquerade or mimic a legitimate process or file name
  • Collects information to fingerprint the system

How to determine Ser.Razy.11406?


File Info:

name: 3F04006BDBC1C5EBE9DC.mlw
path: /opt/CAPEv2/storage/binaries/daa7d8970056120539f04b290793562ea555f293f82e3a71eeb90cda49d1053e
crc32: D82C7637
md5: 3f04006bdbc1c5ebe9dca263113714fb
sha1: 4ff47a5a77821a5784dc128a8d6561882e818794
sha256: daa7d8970056120539f04b290793562ea555f293f82e3a71eeb90cda49d1053e
sha512: 3fbe77d9d321fd1ea411eeb33e2b9acb67740f2551b2a3b751e2fb090f0fbb2d6502f2444ce44815f232745b46ee04ff74225c9d573bee8ca6deba448487492c
ssdeep: 24576:1Ro9ayil/qWBP14i8asl4NT0vLHKEEE69n8XbbdjgU:1zyA/sz80LHKEEEyAbbP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102462316EFAD9B23D2C9143845BE41645134D81BDD45E309BCC0B87E8F22BEA74E299F
sha3_384: cfdb1e7f8c17a280430d36ce2bf2ef21ab343ffe8e152ef78c1d1844be3c23c1bcb09a75d3aa78f04c5b0f5b724023ca
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-07-16 22:18:35

Version Info:

0: [No Data]

Ser.Razy.11406 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.44197
MicroWorld-eScanGen:Variant.Ser.Razy.11406
McAfeePWS-FCDG!3F04006BDBC1
CylanceUnsafe
ZillyaTrojan.Reconyc.Win32.12211
SangforTrojan.Win32.Generic.8
K7AntiVirusTrojan ( 0055e39a1 )
AlibabaTrojanSpy:MSIL/Injector.6cd81b92
K7GWTrojan ( 0055e39a1 )
Cybereasonmalicious.bdbc1c
BitDefenderThetaGen:NN.ZemsilF.34294.@p3@a4OjH4bi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.KJP
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9805835-0
KasperskyHEUR:Trojan-Spy.Win32.Generic
BitDefenderGen:Variant.Ser.Razy.11406
NANO-AntivirusTrojan.Win32.Reconyc.dumgmd
AvastWin32:Malware-gen
TencentMsil.Trojan.Dropper.Lkns
Ad-AwareGen:Variant.Ser.Razy.11406
EmsisoftGen:Variant.Ser.Razy.11406 (B)
ComodoTrojWare.MSIL.Reconyc.KR@60e66u
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tz
FireEyeGeneric.mg.3f04006bdbc1c5eb
SophosML/PE-A + Troj/MSIL-EZF
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ser.Razy.11406
JiangminTrojan/Reconyc.fml
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1127573
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.12BAF23
KingsoftWin32.Troj.GenericKD.v.(kcloud)
ArcabitTrojan.Ser.Razy.D2C8E
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Gen
VBA32CIL.StupidPInvoker-1.Heur
ALYacGen:Variant.Ser.Razy.11406
APEXMalicious
YandexTrojan.Reconyc!gBk4eKof32I
IkarusTrojan.MSIL.Injector
eGambitUnsafe.AI_Score_99%
FortinetMSIL/KJP!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ser.Razy.11406?

Ser.Razy.11406 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment