Categories: Malware

Ser.Razy.7434 removal guide

The Ser.Razy.7434 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.7434 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Sakula malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Ser.Razy.7434?


File Info:

name: D91894337EEA7248622A.mlwpath: /opt/CAPEv2/storage/binaries/add3bd0a46ad1b8de3c9cb02d1b6b75a8afb6dcbfc9b0ea8b7e698a1c05dfcc4crc32: 14514D8Bmd5: d91894337eea7248622a17a55094e449sha1: 8a746cb405710a52189210d099f35e7a32656e8asha256: add3bd0a46ad1b8de3c9cb02d1b6b75a8afb6dcbfc9b0ea8b7e698a1c05dfcc4sha512: f35e7146b252657d6b83f5bb16a5caf013f0809407f017218a880cc0dee10f7cc6ddbf81b10794ca89516431b810ef66c4d52ad9ac0d4b2b9e87d5cc67a54288ssdeep: 384:MnyhSksAVndb4G3w2NMsG9OqvhyY3Q6oVxYwwsRhg7+iXXRodY6kLdAeMa:1hSksandb4GgyMsp4hyYtoVxYdT7ZXqCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C1131927B64928E6FF9CD7B0A08B8F5BC6F1E65002F9484713D88D45171E26DA36B81Fsha3_384: 4aa1d429a87169c5b0521511ae999f4a6591e8d1a17f6735df3955413a4a4975dabb2f069dc4356c7ecaa90088e37e15ep_bytes: 31c0eb605351e82d710000e82e710000timestamp: 2014-04-30 16:29:02

Version Info:

0: [No Data]

Ser.Razy.7434 also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Ser.Razy.7434
ClamAV Win.Malware.Amhfxaazhpc-6855566-0
FireEye Generic.mg.d91894337eea7248
CAT-QuickHeal TrojanAPT.LecnaCShip.MUE.Z4
ALYac Gen:Variant.Ser.Razy.7434
Cylance Unsafe
Zillya Trojan.Generic.Win32.1531863
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004b506c1 )
K7GW Trojan ( 004b506c1 )
Cybereason malicious.37eea7
VirIT Trojan.Win32.Injectir.CCS
Cyren W32/Shyape.D.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Shyape.J
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ser.Razy.7434
NANO-Antivirus Trojan.Win32.Shyape.fwyawt
Avast Win32:Cleaman-K [Trj]
Tencent Trojan.Win32.Shyape.za
Ad-Aware Gen:Variant.Ser.Razy.7434
TACHYON Trojan-Dropper/W32.Agent.44032.DG
Emsisoft Gen:Variant.Ser.Razy.7434 (B)
Comodo Packed.Win32.MUPX.Gen@24tbus
DrWeb Trojan.Siggen7.10761
VIPRE Gen:Variant.Ser.Razy.7434
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.pm
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Agent-BAXF
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.bcaze
Avira HEUR/AGEN.1204963
Antiy-AVL Trojan/Generic.ASMalwS.3303
Microsoft Backdoor:Win32/Plugx.N!dha
GData Win32.Trojan.PSE.10NWIM3
Google Detected
AhnLab-V3 Backdoor/Win.Generic.R438934
Acronis suspicious
McAfee GenericRXNO-AD!D91894337EEA
MAX malware (ai score=89)
VBA32 Trojan.Sakurel
Malwarebytes Generic.Trojan.Malicious.DDS
Rising Trojan.Shyape!1.A750 (CLASSIC)
Yandex Trojan.Agent!QgFnLZ444Qc
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Shyape.J!tr
BitDefenderTheta AI:Packer.2052C1CB1E
AVG Win32:Cleaman-K [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ser.Razy.7434?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago