Malware

What is “Ser.Razy.3849”?

Malware Removal

The Ser.Razy.3849 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.3849 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Sorbian
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Ser.Razy.3849?


File Info:

name: 20E08B32A3CC109B0BA8.mlw
path: /opt/CAPEv2/storage/binaries/9f90f29e7641858cb3ba2071aabfdab16204f8b7da6b72ff9282b35132b60653
crc32: 1BCE72BD
md5: 20e08b32a3cc109b0ba844fca936d264
sha1: b3fe843b0d059f5e268cb381c87dc4f3f04c78bc
sha256: 9f90f29e7641858cb3ba2071aabfdab16204f8b7da6b72ff9282b35132b60653
sha512: ecc289ed4b87fa95e7c62e001fb8a6974ad25390a17660d0075fd30022e2b0c1f22c2d12a8d41058eca4dea5a0c8096662744a5613b9be37d0bf518492a819f1
ssdeep: 6144:UYTb01mA1eFIl5PhU0lLLey6OVqy58A971JCRc:UYaxee5ZU0PzV5710C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10BA5F6C3B444248DF8DE827BB9DA8E26E1D11D9B0D43190152B13F50BFEEAD297C45AE
sha3_384: f554ca62a7878cb47c95ec03850ffe7420862ddb7ab498fcfaeace9d440593f0554c1a44675f21c6f299be5b9ff5a0e5
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-05-24 05:07:13

Version Info:

0: [No Data]

Ser.Razy.3849 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.3849
FireEyeGeneric.mg.20e08b32a3cc109b
ALYacGen:Variant.Ser.Razy.3849
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054384b1 )
BitDefenderGen:Variant.Ser.Razy.3849
K7GWTrojan ( 0054384b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.C85B16E820
CyrenW32/MSIL_Kryptik.BVZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.SXL
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Cnar-7194164-0
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
AlibabaTrojan:Win32/Kryptik.ali2000008
NANO-AntivirusTrojan.Win32.NanoBot.fqmvfd
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:0dYkkO9wrMc4gjDXLNWlZg)
Ad-AwareGen:Variant.Ser.Razy.3849
EmsisoftGen:Variant.Ser.Razy.3849 (B)
DrWebTrojan.DownLoader28.29940
TrendMicroTROJ_GEN.R002C0RB622
McAfee-GW-EditionBehavesLike.Win32.Generic.vz
Trapminesuspicious.low.ml.score
SophosMal/Generic-S + Mal/MSIL-UC
IkarusTrojan.MSIL.SmartAssembly
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Occamy.C9F
GDataGen:Variant.Ser.Razy.3849
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MDA.R188036
McAfeeArtemis!20E08B32A3CC
VBA32TScope.Trojan.MSIL
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0RB622
TencentWin32.Trojan.Inject.Auto
YandexTrojan.SmartAssembly!PFAgBOabqDQ
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetMSIL/Kryptik.SHS!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.2a3cc1
AvastWin32:CrypterX-gen [Trj]

How to remove Ser.Razy.3849?

Ser.Razy.3849 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment