Malware

Ser.Razy.7890 removal tips

Malware Removal

The Ser.Razy.7890 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.7890 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Ser.Razy.7890?


File Info:

name: 0BB33AA9A9DA92C11909.mlw
path: /opt/CAPEv2/storage/binaries/a89e862ad26a0d8a970072b4ed3a2964d61f6d60eea4c22f49c3e0e7c95bd3c0
crc32: 9F74677C
md5: 0bb33aa9a9da92c119092400f786b529
sha1: 3ef0e4fab85513ff3c77969e9d00b63088530b1d
sha256: a89e862ad26a0d8a970072b4ed3a2964d61f6d60eea4c22f49c3e0e7c95bd3c0
sha512: 5e2e9e93e9d2737ecd671fe1ac4ab8b0a3e4e8cf5a07e821f529d4d4726a377650bc17472ddc716cfbbaebe5e668a43dcce00bc5d767dee869f9149b00114e49
ssdeep: 3072:x/rrLSljKnwwHI3+JKC7J8to5GABfmDiAOMpcggYg8UTz/Zd4Od7Px8nf:0ljKuuFJ8to5GOa3gYg8ehya7Px8f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118F3022B37F615B5C8F488387CA2669D4CFC75694CD282913B86BE4DAD39304291DFB2
sha3_384: 062356a41a3c50a3b72a224e566590a3b5351335daa99f0459d4534015eca967b3c4a562b2a070bfe6fa8c7f28d51dcf
ep_bytes: 41558bec83c4bc13d941f7d842bf98e6
timestamp: 2005-12-15 10:46:16

Version Info:

CompanyName: Pcnwpfjkut Oxrndlov
FileDescription: Pcnwpfjkut Vhjgjx Ansncs
FileVersion: 116, 9, 27, 121
InternalName: Pcnwpfjkut
LegalCopyright: Copyright © Pcnwpfjkut Oxrndlov 2000-2009
OriginalFilename: Pcnwpfjkut.exe
ProductName: Pcnwpfjkut Vhjgjx Ansncs
ProductVersion: 33, 122, 97, 11
Translation: 0x0409 0x04e4

Ser.Razy.7890 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.7890
FireEyeGeneric.mg.0bb33aa9a9da92c1
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Ser.Razy.7890
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.mcf (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 004eea4d1 )
AlibabaTrojanPSW:Win32/Kryptik.c0dd0006
K7GWTrojan ( 004eea4d1 )
Cybereasonmalicious.9a9da9
VirITTrojan.Win32.Panda.ZF
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.MHV
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ser.Razy.7890
NANO-AntivirusTrojan.Win32.Panda.wchwd
SUPERAntiSpywareTrojan.Agent/Gen-Falprod[Cont]
TencentMalware.Win32.Gencirc.114bf56e
Ad-AwareGen:Variant.Ser.Razy.7890
SophosMal/Generic-S + Troj/Agent-QQK
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.PWS.Panda.655
ZillyaTrojan.Kryptik.Win32.899780
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Ser.Razy.7890 (B)
IkarusTrojan-PWS.Win32.Zbot
JiangminTrojanSpy.Zbot.awcr
AviraTR/Crypt.EPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.DF220F
MicrosoftPWS:Win32/Zbot!ZA
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ser.Razy.7890
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C760537
McAfeeArtemis!0BB33AA9A9DA
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
PandaBck/Qbot.AO
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Agent!dOWay0iFFjo
SentinelOneStatic AI – Malicious PE
eGambitGeneric.PSW
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.kq1@auPPB0nc
AVGWin32:MalOb-FS [Cryp]
AvastWin32:MalOb-FS [Cryp]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Ser.Razy.7890?

Ser.Razy.7890 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment