Malware

Ser.Razy.8264 malicious file

Malware Removal

The Ser.Razy.8264 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.8264 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Ser.Razy.8264?


File Info:

name: 42E5A82AD441697D4A2B.mlw
path: /opt/CAPEv2/storage/binaries/fc4e7ea6672de8003f2c235fd93948677232d92c47282e6b5b1dac89512769bd
crc32: D65DECD3
md5: 42e5a82ad441697d4a2be97e07ed6a4a
sha1: 2294d89db1cdcc03247ef80179ca6b755be88be0
sha256: fc4e7ea6672de8003f2c235fd93948677232d92c47282e6b5b1dac89512769bd
sha512: 47e2e94a64a2787243d8bb7bdcaf8800db6a77b2416c3b33c5df8de5f9d25ecea9ec4b399d0d93c95c8b7325beb92a6ca0b6ba852cb76365fd82553ab1a5af3f
ssdeep: 3072:LMNChalHKlotHacShr4wazoaSXxA1frh5WKzRMr:LMNChal6x45BNM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9B32714D141812AE4A240BFC2F74FB5DDA8AC7A070950D7EBC1F9C226719E6AE39C5F
sha3_384: 306d95d79fdd9bec816d9c6f3e7959736bdfa7fc776ed2bfac5e93b75200c77199e66a5322a6e54a51282aacc2d03482
ep_bytes: 558bece8b8570000e8a3aaffffe8fe57
timestamp: 2022-01-15 07:52:12

Version Info:

ProductName: Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30708
FileDescription: Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30708
CompanyName: Microsoft Corporation
LegalCopyright: Copyright (c) Microsoft Corporation. All rights reserved.
LegalTrademarks: 561825d4 b0a9 48cd bb6e ad2583116dc1
Comments: 71ff4e59 a41a 4353 b48b 4e53a4f64697
FileVersion: 14.30.30708.0
ProductVersion: 14.30.30708.0
Guid: 3fe02cc7-344f-4069-97e7-e5fba4f44eb1
Translation: 0x0000 0x04e4

Ser.Razy.8264 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.34922
MicroWorld-eScanGen:Variant.Ser.Razy.8264
FireEyeGeneric.mg.42e5a82ad441697d
McAfeeGenericRXRN-JP!42E5A82AD441
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2633232
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.D904B6E71F
ESET-NOD32a variant of Win32/PSW.Agent.OMJ
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Razy.8264
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:MalOb-FE [Cryp]
SophosML/PE-A
McAfee-GW-EditionGenericRXRN-JP!42E5A82AD441
EmsisoftGen:Variant.Ser.Razy.8264 (B)
IkarusTrojan-PSW.Agent
MaxSecureTrojan.Malware.7164915.susgen
AviraHEUR/AGEN.1115148
Antiy-AVLTrojan/Generic.ASMalwS.3505805
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Ser.Razy.8264
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R454877
VBA32BScope.Backdoor.CoreBot
ALYacGen:Variant.Ser.Razy.8264
MalwarebytesMalware.AI.2919886853
APEXMalicious
RisingSpyware.Stealer!8.3090 (CLOUD)
MAXmalware (ai score=88)
eGambitUnsafe.AI_Score_100%
AVGWin32:MalOb-FE [Cryp]
Cybereasonmalicious.ad4416

How to remove Ser.Razy.8264?

Ser.Razy.8264 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment