Malware

Ser.Razy.11565 malicious file

Malware Removal

The Ser.Razy.11565 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.11565 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Anomalous binary characteristics

How to determine Ser.Razy.11565?


File Info:

crc32: 9A666D39
md5: 89ae5e21d6cf455f467cfaf62350848c
name: upload_file
sha1: e69b24e44991d6d9a2e707f19757d8b2a6222e74
sha256: 5609b3f916346146771b721ee20f7679ce87b7fc4b6a18bf6adf7201b98c5e22
sha512: 63b67c859e5a0477b5c88cc696e298cfaed6cf22357ef2e3e41f59cd76aa6e313786f509e73cf3e5309b6880af71f58eb9a24305b5841370be8ca8d75c3ee5a4
ssdeep: 3072:SH46pwuexbq0J2uKpQTbFgq5xvhPFFPZ31C72Bm+UgkrS2n2icz:04weEu7FhPbPZ319nkF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ser.Razy.11565 also known as:

MicroWorld-eScanGen:Variant.Ser.Razy.11565
FireEyeGeneric.mg.89ae5e21d6cf455f
McAfeeTrojan-FPRO!89AE5E21D6CF
CylanceUnsafe
ZillyaTrojan.TrickBot.Win32.118
SangforMalware
K7AntiVirusTrojan ( 0052f2dc1 )
BitDefenderGen:Variant.Ser.Razy.11565
K7GWTrojan ( 0052f2dc1 )
CrowdStrikewin/malicious_confidence_100% (W)
Invinceaheuristic
F-ProtW32/Trickbot.R.gen!Eldorado
SymantecTrojan.Trickybot
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Cerbu-6992546-0
GDataGen:Variant.Ser.Razy.11565
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/TrickBot.d4519d3d
NANO-AntivirusTrojan.Win32.GenKryptik.fnojpf
RisingTrojan.TrickBot!8.E313 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftGen:Variant.Ser.Razy.11565 (B)
ComodoMalware@#2jyooeh0m7upa
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader26.46966
VIPRETrojan.Win32.Upatre.qv (v)
TrendMicroTSPY_TRICKBOT.SMB
Trapminemalicious.high.ml.score
SophosMal/TrikBot-B
SentinelOneDFI – Malicious PE
CyrenW32/Trickbot.R.gen!Eldorado
JiangminTrojan.Generic.cddum
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=99)
ArcabitTrojan.Ser.Razy.D2D2D
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/TrickBot.G
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C2509327
Acronissuspicious
VBA32BScope.Trojan.Totbrick
ALYacGen:Variant.Ser.Razy.11565
Ad-AwareGen:Variant.Ser.Razy.11565
PandaTrj/CI.A
ESET-NOD32a variant of Win32/TrickBot.AQ
TrendMicro-HouseCallTSPY_TRICKBOT.SMB
TencentWin32.Trojan.Generic.Ecuo
YandexTrojan.Agent!8sszwW/HW+8
IkarusTrojan-Banker.TrickBot
eGambitUnsafe.AI_Score_71%
FortinetW32/Generic.AP.1C23DE!tr
BitDefenderThetaAI:Packer.6C301FBF1F
AVGWin32:Malware-gen
Cybereasonmalicious.1d6cf4
Paloaltogeneric.ml
Qihoo-360HEUR/QVM19.1.0B71.Malware.Gen

How to remove Ser.Razy.11565?

Ser.Razy.11565 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment