Malware

Ser.Razy.7890 (B) malicious file

Malware Removal

The Ser.Razy.7890 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.7890 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Ser.Razy.7890 (B)?


File Info:

name: 8741BCA98C20132DA8C2.mlw
path: /opt/CAPEv2/storage/binaries/60d80abb4533632c9c9fbc888118140ec9bf144a38ecf2dee4790d65c5491668
crc32: C1CE4FC3
md5: 8741bca98c20132da8c2c64f83f5e792
sha1: 24a7c227d89918973f748ec127c7dbfaf9cb29e5
sha256: 60d80abb4533632c9c9fbc888118140ec9bf144a38ecf2dee4790d65c5491668
sha512: 6afc2f2750111a0da88c516ce2c69377675eee2427570f67f1235574b34125368a624c8d0197aa79431406809be9def9fac09f3843a72088a2e3e35e0c84468b
ssdeep: 12288:pim1Upas0DH4I/s5LDUTptlsLpXtUKFQtH8Q:spas0T4IUFDmpt49jQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19DB42369F654C27AC0FD3A39E5920A52C79EB1925D0C2B1F6F1270186D7B24B7F2F220
sha3_384: 143ccf8100bbfb9aba54c00759d453187f895b35bdaa82b3e7f0aef1d9cca8babcdbd8d387994bba6b4df06bcf1091d8
ep_bytes: 90558bec83c4c0438bfef7dbbffc2240
timestamp: 2006-12-27 03:29:45

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Ser.Razy.7890 (B) also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.7890
FireEyeGeneric.mg.8741bca98c20132d
CAT-QuickHealWorm.SlenfBot.Gen
McAfeePWS-Spyeye.ff
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.904891
SangforTrojan.Win32.Zbot.gen!R
K7AntiVirusTrojan ( 004ae4e31 )
AlibabaTrojanPSW:Win32/Kryptik.6751e3d9
K7GWTrojan ( 004ae4e31 )
Cybereasonmalicious.98c201
BitDefenderThetaGen:NN.ZexaF.34212.Gq3@aunIASnc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/S-3f083976!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KWA
TrendMicro-HouseCallBKDR_QAKBOT.SMG
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.ae
BitDefenderGen:Variant.Ser.Razy.7890
NANO-AntivirusTrojan.Win32.Zbot.bpbgng
AvastWin32:Krajabot-G [Trj]
TencentMalware.Win32.Gencirc.114b6264
Ad-AwareGen:Variant.Ser.Razy.7890
EmsisoftGen:Variant.Ser.Razy.7890 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.Packed.21467
VIPREBackdoor.Win32.Qakbot.ax (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionPWS-Spyeye.ff
SophosMal/Generic-R + Mal/FakeAV-IU
APEXMalicious
GDataGen:Variant.Ser.Razy.7890
JiangminTrojan/Fakeav.jdc
eGambitGeneric.PSW
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.Ser.Razy.D1ED2
SUPERAntiSpywareTrojan.Agent/Gen-FakeAVG
ZoneAlarmPacked.Win32.Krap.ae
MicrosoftTrojan:Win32/Zbot.SIBC21!MTB
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Kolab.R3715
VBA32Trojan.Zeus.EA.0999
ALYacGen:Variant.Ser.Razy.7890
MalwarebytesMalware.AI.1553884152
IkarusWorm.Win32.Slenfbot
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!+oe/9xGVKPI
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.NAS!tr
AVGWin32:Krajabot-G [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ser.Razy.7890 (B)?

Ser.Razy.7890 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment