Malware

Ser.Razy.11746 removal tips

Malware Removal

The Ser.Razy.11746 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.11746 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Ser.Razy.11746?


File Info:

crc32: 7D1262FA
md5: a2d4bd7a5072f080b8b4b784b79c4498
name: A2D4BD7A5072F080B8B4B784B79C4498.mlw
sha1: 84114b6cc66f765be23829b063deef6103ce6a33
sha256: 79773b15451db093fc2778b735395bb004f25b18c31328300e33cf9ebeaa0d1a
sha512: b2d8e88077c8c6612883604b85baf0bb084a1024418b06a486888dd09eb0ca04e9746457d2959ec55bd54abbd5a74573d0b3846eae39677ed9cf9c23b9a3e2ed
ssdeep: 3072:w/BrF9CQEG1lHfIA1H09wxvmzaGzKfzsBq:w/B6i1lHgAioi5zsS
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Ser.Razy.11746 also known as:

K7AntiVirusTrojan ( 005654ab1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3953
CynetMalicious (score: 100)
ALYacGen:Variant.Ser.Razy.11746
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1973836
SangforTrojan.MSIL.Stelega.gen
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 005654ab1 )
Cybereasonmalicious.a5072f
CyrenW32/MSIL_Kryptik.WM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.SXL
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Stelega.gen
BitDefenderGen:Variant.Ser.Razy.11746
NANO-AntivirusTrojan.Win32.Stelega.hifnrh
MicroWorld-eScanGen:Variant.Ser.Razy.11746
TencentMsil.Trojan-qqpass.Qqrob.Lnea
Ad-AwareGen:Variant.Ser.Razy.11746
SophosMal/Generic-S
ComodoMalware@#rkt8lr23uz4p
BitDefenderThetaGen:NN.ZemsilF.34266.omW@aCAtAWm
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.a2d4bd7a5072f080
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.vim
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1125867
eGambitUnsafe.AI_Score_94%
MicrosoftTrojan:Win32/Occamy.C
GDataGen:Variant.Ser.Razy.11746
AhnLab-V3Trojan/Win32.RL_Generic.C4042884
McAfeeGenericRXKP-RX!A2D4BD7A5072
MAXmalware (ai score=80)
MalwarebytesTrojan.MSCrypt.MSIL.Generic
PandaTrj/RnkBend.A
YandexTrojan.Kryptik!CcoHtq/DGXU
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.74811258.susgen
FortinetMSIL/Kryptik.SXL!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Ser.Razy.11746?

Ser.Razy.11746 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment