Categories: Malware

Should I remove “Ser.Razy.11980”?

The Ser.Razy.11980 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.11980 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Ser.Razy.11980?


File Info:

name: E017207828F95E2A6F0A.mlwpath: /opt/CAPEv2/storage/binaries/107ce4d88c11e5409ba945cc6db6e139fd7df3960cdcf7abdf560fdf9b49d88ccrc32: 7E2BFAF7md5: e017207828f95e2a6f0a27f0c5345263sha1: a7c4a16591e7d2544706df76e61a9f9adb9f8eeasha256: 107ce4d88c11e5409ba945cc6db6e139fd7df3960cdcf7abdf560fdf9b49d88csha512: 6b0f8ddaecd72d797c7af1ef8b4ff378d09bb5342a7a2873d279917f23d3949523fb947d87bf9ade43d9e100649399c28cd95f61d5917a6ca90b2d9c83484bf5ssdeep: 196608:CheW8XkLDeyEiKTgQac+5/Xi7ka6Z1KDqYgZcKDVLgtDlHCqWMZT:CX87ytKgQaJ/UkXWRK5LgFlHC2ZTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14896331D0191D02EEBC54D78BCAB6AC3102EBD61E3EF4F99168771B1206BE25D2E5F48sha3_384: 41e018dc14a144ac7ba38ee09f6d113f7606bb671591b065c3c196e950d1d3c239649a0a84f67e11722689563c795d13ep_bytes: 60be00a04c008dbe0070f3ff57eb0b90timestamp: 2007-12-03 20:44:53

Version Info:

CompanyName: Oper1 SoftwareFileDescription: Oper1 Internet BrowserFileVersion: 1190InternalName: Oper1LegalCopyright: Copyright © Oper1 Software 1995-2011OriginalFilename: Oper1.exeProductName: Oper1 Internet BrowserProductVersion: 11.01Translation: 0x0409 0x04b0

Ser.Razy.11980 also known as:

Lionic Trojan.Win32.Diple.4!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Ser.Razy.11980
FireEye Generic.mg.e017207828f95e2a
McAfee Artemis!E017207828F9
Cylance Unsafe
VIPRE Gen:Variant.Ser.Razy.11980
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 001ff8ad1 )
Alibaba VirTool:Win32/Obfuscator.72f177ce
K7GW Trojan ( 001ff8ad1 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/Sefnit.G.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.KND
ClamAV Win.Packed.Vobfus-7059695-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ser.Razy.11980
NANO-Antivirus Trojan.Win32.Diple.cxjpe
Avast Win32:Kryptik-AEL [Trj]
Tencent Win32.Trojan.TPA.dgwl
Ad-Aware Gen:Variant.Ser.Razy.11980
Sophos Mal/Zbot-CX
Comodo Malware@#28k67jcokjk9t
DrWeb Trojan.Packed.21467
Zillya Trojan.Diple.Win32.507
TrendMicro Mal_Kryptik-3
McAfee-GW-Edition W32/Pinkslipbot.gen.ae
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Ser.Razy.11980 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Ser.Razy.11980
Jiangmin Trojan/Diple.ctt
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.139
ViRobot Trojan.Win32.A.Diple.2097152[UPX]
Microsoft Backdoor:Win32/Zegost!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R15276
BitDefenderTheta Gen:NN.ZexaF.34606.@pNfa4ZbQvec
ALYac Gen:Variant.Ser.Razy.11980
VBA32 Trojan.Zeus.EA.0999
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall Mal_Kryptik-3
Rising Trojan.Kryptik!8.8 (TFE:2:8IEnCSDbGqG)
Yandex Trojan.GenAsa!FtH/oQFl0Os
Ikarus Trojan.Win32.Diple
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Kryptik-AEL [Trj]
Cybereason malicious.828f95
Panda Trj/Genetic.gen

How to remove Ser.Razy.11980?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago