Malware

Ser.Razy.14291 removal instruction

Malware Removal

The Ser.Razy.14291 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.14291 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ser.Razy.14291?


File Info:

name: 201F3E12B1D96B1F6ECF.mlw
path: /opt/CAPEv2/storage/binaries/575f2efeb3d2da0e767cb85084213aeb803b3cc3974f45dbb7b139903404788b
crc32: 890D4BD7
md5: 201f3e12b1d96b1f6ecf3d94e2f9d275
sha1: 60db03ff5e2202cb576d5f9816f6976370a2298d
sha256: 575f2efeb3d2da0e767cb85084213aeb803b3cc3974f45dbb7b139903404788b
sha512: c5c48fbcb4b9d974c91e67b11d1cb9684c9223d0d602287f889342592e9e24d34ba02564d748b27e0583298f636253d8410a7393175cf80ab3c8fb95fafe037e
ssdeep: 768:1Iww2TXKxcBgK/+0R0Bu3IU5Q41O2Zj43tAoF9TP:tfXKTK/+0OBuPVZj43tfF1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13603E18F690B641FE03C9338455E4DE8D2780E63F59A337FEAC259ACC1DA399122C4B1
sha3_384: b8442ba0508b2c624b2f181258a3cc7c91c4088e604902f2816f5bc61df6e2e600d813d95d67f26d1fdc69cab179b00c
ep_bytes: 558bec85c0504183ec0a85c983c40e5d
timestamp: 2008-11-04 08:43:35

Version Info:

0: [No Data]

Ser.Razy.14291 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Llac.le6i
CynetMalicious (score: 100)
ALYacGen:Variant.Ser.Razy.14291
CylanceUnsafe
VIPREGen:Variant.Ser.Razy.14291
SangforSuspicious.Win32.Save.a
AlibabaAdWare:Win32/Virtumonde.39ba49de
Cybereasonmalicious.2b1d96
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Razy.14291
NANO-AntivirusTrojan.Win32.Protux.dndvd
MicroWorld-eScanGen:Variant.Ser.Razy.14291
AvastWin32:Adware-gen [Adw]
Ad-AwareGen:Variant.Ser.Razy.14291
TACHYONBackdoor/W32.Protux.38400
EmsisoftGen:Variant.Ser.Razy.14291 (B)
ComodoMalware@#2qjo59vz23deg
DrWebTrojan.DownLoader4.41702
ZillyaBackdoor.Protux.Win32.240
TrendMicroBKDR_HPPROTUX.SMZKEB-E
McAfee-GW-EditionBehavesLike.Win32.Corrupt.nc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.201f3e12b1d96b1f
SophosGeneric PUA GA (PUA)
IkarusBackdoor.Win32.Protux
GDataGen:Variant.Ser.Razy.14291
JiangminBackdoor/Protux.gt
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.ED
KingsoftWin32.Hack.Protux.a.(kcloud)
ArcabitTrojan.Ser.Razy.D37D3
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Xema.C19101
McAfeeArtemis!201F3E12B1D9
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Diho
MalwarebytesMalware.Heuristic.1003
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallBKDR_HPPROTUX.SMZKEB-E
RisingBackdoor.SkSocket!8.34B (TFE:1:sP3BTXu58tQ)
YandexTrojan.GenAsa!PiygPD2DfxY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2354003.susgen
FortinetW32/Protux.TT!tr.bdr
BitDefenderThetaAI:Packer.A993D8211F
AVGWin32:Adware-gen [Adw]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Ser.Razy.14291?

Ser.Razy.14291 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment