Malware

Ser.Razy.3233 information

Malware Removal

The Ser.Razy.3233 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.3233 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Ser.Razy.3233?


File Info:

name: EC84D9E9B405545C9658.mlw
path: /opt/CAPEv2/storage/binaries/cd36a7963a24a2e418757950fa4bbebacebc7620c457f00c95df0b1114ea4191
crc32: F847514E
md5: ec84d9e9b405545c9658500d0ae725b7
sha1: 0baad9c896605000bf7a644278019b3035022cff
sha256: cd36a7963a24a2e418757950fa4bbebacebc7620c457f00c95df0b1114ea4191
sha512: 1e9b53d1eeb50c5cebbf1124293271680d999b47ba5bb6844cd5e2a7cecddd1b1d6eab020713c41b1e45a1fdff58f500f521d4dcc2f3287119cfe57e86bced5d
ssdeep: 6144:N3sk4W2GD/X1nu/xUffWkMk4T5iup7blk2k7uEcldPlLWAfTfb98tTA:KcD/X1u/Wnb65lJgk9yAp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D474F10A6C908BC3C03A467262AFE0F2361AFD4DEF08154B258BFB6D7675DA3161F525
sha3_384: 575db8d111d656ebeb2a043fff9033b754eb1c40738d763967101fab54d5b86054bdf51d3fad0618cea2aeea991a8c5e
ep_bytes: 558bec83ec40535657c745cc901a4000
timestamp: 2012-11-28 07:53:46

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Напоминания Windows OOBE
FileVersion: 5.1.2600.5512 (xpsp.080413-2111)
InternalName: OOBEBALN.EXE
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: OOBEBALN.EXE
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Ser.Razy.3233 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lEAP
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ser.Razy.3233
ClamAVWin.Packed.Zbot-7671065-0
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacGen:Variant.Ser.Razy.3233
CylanceUnsafe
VIPREGen:Variant.Ser.Razy.3233
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f1aa1 )
K7GWTrojan ( 0040f1aa1 )
Cybereasonmalicious.9b4055
VirITTrojan.Win32.Banker.PG
CyrenW32/Zbot.GQ.gen!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.AAU
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Razy.3233
NANO-AntivirusTrojan.Win32.Panda.fipozt
SUPERAntiSpywareTrojan.Agent/Gen-Cryptic
AvastWin32:Crypt-OMO [Trj]
TencentWin32.Trojan.FalseSign.Mcnw
Ad-AwareGen:Variant.Ser.Razy.3233
EmsisoftGen:Variant.Ser.Razy.3233 (B)
ComodoTrojWare.Win32.PSW.Fareit.A@4soy3r
DrWebTrojan.Packed.23728
ZillyaTrojan.Zbot.Win32.166942
TrendMicroTROJ_SIGEKAF.SM
McAfee-GW-EditionPWS-Zbot.gen.xd
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ec84d9e9b405545c
SophosML/PE-A + Troj/Zbot-DHN
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ser.Razy.3233
JiangminTrojanSpy.Zbot.cnxh
AviraTR/Yerech.EB
MAXmalware (ai score=87)
KingsoftWin32.Heur.KVMH019.a.(kcloud)
ArcabitTrojan.Ser.Razy.DCA1
MicrosoftPWS:Win32/Zbot!GO
GoogleDetected
AhnLab-V3Spyware/Win32.Zbot.R44064
McAfeePWS-Zbot.gen.xd
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesTrojan.FakeMS.ED
TrendMicro-HouseCallTROJ_SIGEKAF.SM
RisingRootKit.Win32.TDSS.d (CLASSIC)
YandexTrojan.GenAsa!Rf/0Cz6mf2Q
IkarusTrojan.Signed
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lockscreen.LOA!tr
BitDefenderThetaGen:NN.ZexaF.34682.wu1@a03mlmuc
AVGWin32:Crypt-OMO [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ser.Razy.3233?

Ser.Razy.3233 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment