Categories: Malware

Ser.Razy.7890 (B) malicious file

The Ser.Razy.7890 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.7890 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Ser.Razy.7890 (B)?


File Info:

name: 8741BCA98C20132DA8C2.mlwpath: /opt/CAPEv2/storage/binaries/60d80abb4533632c9c9fbc888118140ec9bf144a38ecf2dee4790d65c5491668crc32: C1CE4FC3md5: 8741bca98c20132da8c2c64f83f5e792sha1: 24a7c227d89918973f748ec127c7dbfaf9cb29e5sha256: 60d80abb4533632c9c9fbc888118140ec9bf144a38ecf2dee4790d65c5491668sha512: 6afc2f2750111a0da88c516ce2c69377675eee2427570f67f1235574b34125368a624c8d0197aa79431406809be9def9fac09f3843a72088a2e3e35e0c84468bssdeep: 12288:pim1Upas0DH4I/s5LDUTptlsLpXtUKFQtH8Q:spas0T4IUFDmpt49jQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19DB42369F654C27AC0FD3A39E5920A52C79EB1925D0C2B1F6F1270186D7B24B7F2F220sha3_384: 143ccf8100bbfb9aba54c00759d453187f895b35bdaa82b3e7f0aef1d9cca8babcdbd8d387994bba6b4df06bcf1091d8ep_bytes: 90558bec83c4c0438bfef7dbbffc2240timestamp: 2006-12-27 03:29:45

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: AVG Tray MonitorFileVersion: 9.0.0.871InternalName: avgtrayLegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.OriginalFilename: avgtray.exeProductName: AVG Internet SecurityProductVersion: 9.0.0.871PrivateBuild: Win32 Release_UnicodeSpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)Translation: 0x0409 0x04e4

Ser.Razy.7890 (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.Razy.7890
FireEye Generic.mg.8741bca98c20132d
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee PWS-Spyeye.ff
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.904891
Sangfor Trojan.Win32.Zbot.gen!R
K7AntiVirus Trojan ( 004ae4e31 )
Alibaba TrojanPSW:Win32/Kryptik.6751e3d9
K7GW Trojan ( 004ae4e31 )
Cybereason malicious.98c201
BitDefenderTheta Gen:NN.ZexaF.34212.Gq3@aunIASnc
VirIT Trojan.Win32.Packed.BFTR
Cyren W32/S-3f083976!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.KWA
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Paloalto generic.ml
Kaspersky Packed.Win32.Krap.ae
BitDefender Gen:Variant.Ser.Razy.7890
NANO-Antivirus Trojan.Win32.Zbot.bpbgng
Avast Win32:Krajabot-G [Trj]
Tencent Malware.Win32.Gencirc.114b6264
Ad-Aware Gen:Variant.Ser.Razy.7890
Emsisoft Gen:Variant.Ser.Razy.7890 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.Packed.21467
VIPRE Backdoor.Win32.Qakbot.ax (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition PWS-Spyeye.ff
Sophos Mal/Generic-R + Mal/FakeAV-IU
APEX Malicious
GData Gen:Variant.Ser.Razy.7890
Jiangmin Trojan/Fakeav.jdc
eGambit Generic.PSW
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Spy]/Win32.Zbot
Arcabit Trojan.Ser.Razy.D1ED2
SUPERAntiSpyware Trojan.Agent/Gen-FakeAVG
ZoneAlarm Packed.Win32.Krap.ae
Microsoft Trojan:Win32/Zbot.SIBC21!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Kolab.R3715
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Variant.Ser.Razy.7890
Malwarebytes Malware.AI.1553884152
Ikarus Worm.Win32.Slenfbot
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!+oe/9xGVKPI
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Krajabot-G [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ser.Razy.7890 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago