Malware

What is “Ser.Razy.12640”?

Malware Removal

The Ser.Razy.12640 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.12640 virus can do?

  • Anomalous binary characteristics

How to determine Ser.Razy.12640?


File Info:

crc32: 5669D75C
md5: 20772e88b7cc6d243652d2c1087d0739
name: 20772E88B7CC6D243652D2C1087D0739.mlw
sha1: f466107d9dc28cd913f3f818ef9463c231a93c9e
sha256: 5f371c1394e336186631dff5fa2e1405dd9f1045f6c895122471e9cecdca72a8
sha512: 8538a3b68e02357f3ab0c43335ef275968bfcc1a301f3fbc0c279c46b53cdb91e00f4fd85c642256c8beb2582d15a7811d28d9ffb381cde6784067162f99d325
ssdeep: 24576:vBMH+YvQdlHE7Tl9ESm3ftE6TDVylr7bkMFjtn1RHepiac49LB:WzmHEvvQDWjBT/29L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ser.Razy.12640 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053f6df1 )
LionicAdware.Win32.StartSurf.2!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ser.Razy.12640
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1529501
AlibabaAdWare:Win32/StartSurf.6ced6353
K7GWTrojan ( 0053f6df1 )
Cybereasonmalicious.8b7cc6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKMU
APEXMalicious
AvastFileRepMalware
Kasperskynot-a-virus:HEUR:AdWare.Win32.StartSurf.gen
BitDefenderGen:Variant.Ser.Razy.12640
MicroWorld-eScanGen:Variant.Ser.Razy.12640
TencentMalware.Win32.Gencirc.114d812d
Ad-AwareGen:Variant.Ser.Razy.12640
SophosIStartSurfInstaller (PUA)
BitDefenderThetaGen:NN.ZexaF.34266.mwW@aKFCyZpi
McAfee-GW-EditionBehavesLike.Win32.VirRansom.vz
FireEyeGeneric.mg.20772e88b7cc6d24
EmsisoftGen:Variant.Ser.Razy.12640 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1113008
Antiy-AVLTrojan/Generic.ASMalwS.28F0E80
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Ser.Razy.12640
Acronissuspicious
McAfeePacked-FKC!20772E88B7CC
MAXmalware (ai score=80)
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.B33C (CLASSIC)
IkarusPUA.Dlhelper
FortinetW32/Kryptik.GIST!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Ser.Razy.12640?

Ser.Razy.12640 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment