Malware

Ser.Razy.8696 removal

Malware Removal

The Ser.Razy.8696 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.8696 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ser.Razy.8696?


File Info:

crc32: C121FCB5
md5: 309cf7583d8bcfd7da40458f0642a454
name: 309CF7583D8BCFD7DA40458F0642A454.mlw
sha1: 4a28422a2803b76ef8d31cf24184a4e2720e76af
sha256: 727bf4c69d70cd34abe5a21ce8c0520491d8742091faae5f789343e55512d656
sha512: 18cd605707f1dab59f6cb3d7f927d7135799088d253aab8fbe59bc2e35139a9de400552f11b4d58db192fc5d28a4a38a7ef2d75ed148279fc8391328b743ecd2
ssdeep: 3072:GeirK68gjRr3YrwybIMwRTy9or5XgQgNqCRTFuXyf/+fj+xoe+2:Di29gBYMy8FE9Dxvzqnh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1999 - 2013 Speedbit Ltd.
InternalName: DapRemove
FileVersion: 10, 0, 5, 2
CompanyName: Speedbit Ltd.
ProductName: DAP Uninstall
ProductVersion: 10, 0, 5, 2
FileDescription: DAP Uninstall
OriginalFilename: DapRemove.exe
Translation: 0x0409 0x04b0

Ser.Razy.8696 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.8696
FireEyeGeneric.mg.309cf7583d8bcfd7
ALYacGen:Variant.Ser.Razy.8696
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005224381 )
BitDefenderGen:Variant.Ser.Razy.8696
K7GWTrojan ( 005224381 )
CrowdStrikewin/malicious_confidence_80% (D)
TrendMicroRansom_HPCERBER.SMALY5A
CyrenW32/S-fa929917!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
KasperskyTrojan.Win32.Menti.gen
RisingTrojan.Generic@ML.100 (RDML:J9ol6b2kRySm+A4v3EJ8Ow)
Ad-AwareGen:Variant.Ser.Razy.8696
SophosMal/Cerber-K
ComodoTrojWare.Win32.Miuref.GG@7160kk
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader35.26130
InvinceaML/PE-A + Mal/Cerber-K
McAfee-GW-EditionRansomware-GCQ!309CF7583D8B
EmsisoftGen:Variant.Ser.Razy.8696 (B)
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Ser.Razy.D21F8
ZoneAlarmTrojan.Win32.Menti.gen
GDataGen:Variant.Ser.Razy.8696
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Lukitus2.Exp
Acronissuspicious
McAfeeRansomware-GCQ!309CF7583D8B
MAXmalware (ai score=88)
VBA32BScope.Malware-Cryptor.Hlux
ESET-NOD32a variant of Win32/Kryptik.HGKS
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HGZD!tr
BitDefenderThetaGen:NN.ZexaF.34634.kq0@aiaByWbi
AVGWin32:Filecoder-BG [Trj]
Cybereasonmalicious.a2803b
Qihoo-360HEUR/QVM20.1.3FBB.Malware.Gen

How to remove Ser.Razy.8696?

Ser.Razy.8696 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment