Malware

Should I remove “Ser.Razy.11980”?

Malware Removal

The Ser.Razy.11980 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.11980 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Ser.Razy.11980?


File Info:

name: E017207828F95E2A6F0A.mlw
path: /opt/CAPEv2/storage/binaries/107ce4d88c11e5409ba945cc6db6e139fd7df3960cdcf7abdf560fdf9b49d88c
crc32: 7E2BFAF7
md5: e017207828f95e2a6f0a27f0c5345263
sha1: a7c4a16591e7d2544706df76e61a9f9adb9f8eea
sha256: 107ce4d88c11e5409ba945cc6db6e139fd7df3960cdcf7abdf560fdf9b49d88c
sha512: 6b0f8ddaecd72d797c7af1ef8b4ff378d09bb5342a7a2873d279917f23d3949523fb947d87bf9ade43d9e100649399c28cd95f61d5917a6ca90b2d9c83484bf5
ssdeep: 196608:CheW8XkLDeyEiKTgQac+5/Xi7ka6Z1KDqYgZcKDVLgtDlHCqWMZT:CX87ytKgQaJ/UkXWRK5LgFlHC2ZT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14896331D0191D02EEBC54D78BCAB6AC3102EBD61E3EF4F99168771B1206BE25D2E5F48
sha3_384: 41e018dc14a144ac7ba38ee09f6d113f7606bb671591b065c3c196e950d1d3c239649a0a84f67e11722689563c795d13
ep_bytes: 60be00a04c008dbe0070f3ff57eb0b90
timestamp: 2007-12-03 20:44:53

Version Info:

CompanyName: Oper1 Software
FileDescription: Oper1 Internet Browser
FileVersion: 1190
InternalName: Oper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Oper1.exe
ProductName: Oper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Ser.Razy.11980 also known as:

LionicTrojan.Win32.Diple.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.11980
FireEyeGeneric.mg.e017207828f95e2a
McAfeeArtemis!E017207828F9
CylanceUnsafe
VIPREGen:Variant.Ser.Razy.11980
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001ff8ad1 )
AlibabaVirTool:Win32/Obfuscator.72f177ce
K7GWTrojan ( 001ff8ad1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Sefnit.G.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.KND
ClamAVWin.Packed.Vobfus-7059695-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Razy.11980
NANO-AntivirusTrojan.Win32.Diple.cxjpe
AvastWin32:Kryptik-AEL [Trj]
TencentWin32.Trojan.TPA.dgwl
Ad-AwareGen:Variant.Ser.Razy.11980
SophosMal/Zbot-CX
ComodoMalware@#28k67jcokjk9t
DrWebTrojan.Packed.21467
ZillyaTrojan.Diple.Win32.507
TrendMicroMal_Kryptik-3
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Ser.Razy.11980 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Ser.Razy.11980
JiangminTrojan/Diple.ctt
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.139
ViRobotTrojan.Win32.A.Diple.2097152[UPX]
MicrosoftBackdoor:Win32/Zegost!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R15276
BitDefenderThetaGen:NN.ZexaF.34606.@pNfa4ZbQvec
ALYacGen:Variant.Ser.Razy.11980
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallMal_Kryptik-3
RisingTrojan.Kryptik!8.8 (TFE:2:8IEnCSDbGqG)
YandexTrojan.GenAsa!FtH/oQFl0Os
IkarusTrojan.Win32.Diple
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AEL [Trj]
Cybereasonmalicious.828f95
PandaTrj/Genetic.gen

How to remove Ser.Razy.11980?

Ser.Razy.11980 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment