Malware

What is “Ser.Razy.11663”?

Malware Removal

The Ser.Razy.11663 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.11663 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Code injection with CreateRemoteThread in a remote process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

zaber.zaberhmar.com

How to determine Ser.Razy.11663?


File Info:

crc32: CF296DA5
md5: 03cc24d6880b266607779b828908c0bb
name: 03CC24D6880B266607779B828908C0BB.mlw
sha1: 492eae3364f7ba728720609381e5066eb362c483
sha256: 6c434291a1f4b87ba1e415c69f01163a6cb962355a0124c6b6cb258aa223098d
sha512: d2f0a4bd9021cf1e08607d0376ce3ab1380a6f8bf93efdb952f522e38bb8fa4cef7e54fce7287e4f74cbaab2a7f3f7ff4ccd1350330afeb87a4bb770396f689b
ssdeep: 384:PiQ2vD2sOqxzgE4mDUfWXxRBRu9Z5sGRcKzyVddQj/whG:ID5xzVUexRB49ZDcK+DdI/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ser.Razy.11663 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusBackdoor ( 0035b1611 )
LionicTrojan.Win32.Buzus.kZ0o
Elasticmalicious (high confidence)
DrWebTrojan.Packed.22300
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Lethic.B
ALYacGen:Variant.Ser.Razy.11663
CylanceUnsafe
ZillyaBackdoor.Inject.Win32.5555
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Starter.ali2000005
K7GWBackdoor ( 0035b1611 )
Cybereasonmalicious.6880b2
CyrenW32/AutoRun.AJ.gen!Eldorado
SymantecW32.Pilleuz
ESET-NOD32a variant of Win32/Kryptik.ZPU
APEXMalicious
AvastWin32:FakeAlert-BWZ [Trj]
KasperskyBackdoor.Win32.Inject.wps
BitDefenderGen:Variant.Ser.Razy.11663
NANO-AntivirusTrojan.Win32.Inject.jdikz
ViRobotBackdoor.Win32.A.Inject.23040
MicroWorld-eScanGen:Variant.Ser.Razy.11663
TencentWin32.Backdoor.Inject.blk
Ad-AwareGen:Variant.Ser.Razy.11663
SophosML/PE-A + W32/SillyFDC-HN
ComodoTrojWare.Win32.Spy.Zbot.JNJ@4me9rs
BitDefenderThetaGen:NN.ZexaF.34236.buW@augwxwm
VIPRETrojan.Win32.Autorun.as (v)
TrendMicroWORM_PUSHBOT.SMB
McAfee-GW-EditionBehavesLike.Win32.Dropper.mh
FireEyeGeneric.mg.03cc24d6880b2666
EmsisoftGen:Variant.Ser.Razy.11663 (B)
SentinelOneStatic AI – Malicious PE
WebrootTrojan.Dropper.Gen
AviraBDS/Backdoor.Gen3
eGambitGeneric.Backdoor
Antiy-AVLTrojan/Generic.ASMalwS.B1820F
KingsoftWin32.Troj.Generic.(kcloud)
MicrosoftTrojan:Win32/Lethic.B
ArcabitTrojan.Ser.Razy.D2D8F
SUPERAntiSpywareTrojan.Agent/Gen-TmpBot
GDataWin32.Trojan.Inject.A
TACHYONBackdoor/W32.Inject.23040.E
AhnLab-V3Backdoor/Win32.Inject.R56974
McAfeePWS-Zbot.gen.bcf
MAXmalware (ai score=100)
VBA32Trojan-Injector.13705
MalwarebytesMachineLearning/Anomalous.96%
PandaGeneric Malware
TrendMicro-HouseCallWORM_PUSHBOT.SMB
RisingBackdoor.Win32.Inject.ay (CLASSIC)
YandexTrojan.GenAsa!50mnvM0qmX4
IkarusBackdoor.Win32.Rbot
FortinetW32/Zbot.CGZF!tr
AVGWin32:FakeAlert-BWZ [Trj]
Paloaltogeneric.ml

How to remove Ser.Razy.11663?

Ser.Razy.11663 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment