Categories: Malware

Ser.Razy.3233 information

The Ser.Razy.3233 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.3233 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Ser.Razy.3233?


File Info:

name: EC84D9E9B405545C9658.mlwpath: /opt/CAPEv2/storage/binaries/cd36a7963a24a2e418757950fa4bbebacebc7620c457f00c95df0b1114ea4191crc32: F847514Emd5: ec84d9e9b405545c9658500d0ae725b7sha1: 0baad9c896605000bf7a644278019b3035022cffsha256: cd36a7963a24a2e418757950fa4bbebacebc7620c457f00c95df0b1114ea4191sha512: 1e9b53d1eeb50c5cebbf1124293271680d999b47ba5bb6844cd5e2a7cecddd1b1d6eab020713c41b1e45a1fdff58f500f521d4dcc2f3287119cfe57e86bced5dssdeep: 6144:N3sk4W2GD/X1nu/xUffWkMk4T5iup7blk2k7uEcldPlLWAfTfb98tTA:KcD/X1u/Wnb65lJgk9yAptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D474F10A6C908BC3C03A467262AFE0F2361AFD4DEF08154B258BFB6D7675DA3161F525sha3_384: 575db8d111d656ebeb2a043fff9033b754eb1c40738d763967101fab54d5b86054bdf51d3fad0618cea2aeea991a8c5eep_bytes: 558bec83ec40535657c745cc901a4000timestamp: 2012-11-28 07:53:46

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Напоминания Windows OOBEFileVersion: 5.1.2600.5512 (xpsp.080413-2111)InternalName: OOBEBALN.EXELegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: OOBEBALN.EXEProductName: Операционная система Microsoft® Windows®ProductVersion: 5.1.2600.5512Translation: 0x0419 0x04b0

Ser.Razy.3233 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lEAP
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Ser.Razy.3233
ClamAV Win.Packed.Zbot-7671065-0
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Gen:Variant.Ser.Razy.3233
Cylance Unsafe
VIPRE Gen:Variant.Ser.Razy.3233
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f1aa1 )
K7GW Trojan ( 0040f1aa1 )
Cybereason malicious.9b4055
VirIT Trojan.Win32.Banker.PG
Cyren W32/Zbot.GQ.gen!Eldorado
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Zbot.AAU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ser.Razy.3233
NANO-Antivirus Trojan.Win32.Panda.fipozt
SUPERAntiSpyware Trojan.Agent/Gen-Cryptic
Avast Win32:Crypt-OMO [Trj]
Tencent Win32.Trojan.FalseSign.Mcnw
Ad-Aware Gen:Variant.Ser.Razy.3233
Emsisoft Gen:Variant.Ser.Razy.3233 (B)
Comodo TrojWare.Win32.PSW.Fareit.A@4soy3r
DrWeb Trojan.Packed.23728
Zillya Trojan.Zbot.Win32.166942
TrendMicro TROJ_SIGEKAF.SM
McAfee-GW-Edition PWS-Zbot.gen.xd
Trapmine malicious.high.ml.score
FireEye Generic.mg.ec84d9e9b405545c
Sophos ML/PE-A + Troj/Zbot-DHN
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ser.Razy.3233
Jiangmin TrojanSpy.Zbot.cnxh
Avira TR/Yerech.EB
MAX malware (ai score=87)
Kingsoft Win32.Heur.KVMH019.a.(kcloud)
Arcabit Trojan.Ser.Razy.DCA1
Microsoft PWS:Win32/Zbot!GO
Google Detected
AhnLab-V3 Spyware/Win32.Zbot.R44064
McAfee PWS-Zbot.gen.xd
VBA32 BScope.Malware-Cryptor.SB.01798
Malwarebytes Trojan.FakeMS.ED
TrendMicro-HouseCall TROJ_SIGEKAF.SM
Rising RootKit.Win32.TDSS.d (CLASSIC)
Yandex Trojan.GenAsa!Rf/0Cz6mf2Q
Ikarus Trojan.Signed
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Lockscreen.LOA!tr
BitDefenderTheta Gen:NN.ZexaF.34682.wu1@a03mlmuc
AVG Win32:Crypt-OMO [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ser.Razy.3233?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago