Categories: Malware

Ser.Razy.7890 removal tips

The Ser.Razy.7890 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.7890 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Ser.Razy.7890?


File Info:

name: 0BB33AA9A9DA92C11909.mlwpath: /opt/CAPEv2/storage/binaries/a89e862ad26a0d8a970072b4ed3a2964d61f6d60eea4c22f49c3e0e7c95bd3c0crc32: 9F74677Cmd5: 0bb33aa9a9da92c119092400f786b529sha1: 3ef0e4fab85513ff3c77969e9d00b63088530b1dsha256: a89e862ad26a0d8a970072b4ed3a2964d61f6d60eea4c22f49c3e0e7c95bd3c0sha512: 5e2e9e93e9d2737ecd671fe1ac4ab8b0a3e4e8cf5a07e821f529d4d4726a377650bc17472ddc716cfbbaebe5e668a43dcce00bc5d767dee869f9149b00114e49ssdeep: 3072:x/rrLSljKnwwHI3+JKC7J8to5GABfmDiAOMpcggYg8UTz/Zd4Od7Px8nf:0ljKuuFJ8to5GOa3gYg8ehya7Px8ftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T118F3022B37F615B5C8F488387CA2669D4CFC75694CD282913B86BE4DAD39304291DFB2sha3_384: 062356a41a3c50a3b72a224e566590a3b5351335daa99f0459d4534015eca967b3c4a562b2a070bfe6fa8c7f28d51dcfep_bytes: 41558bec83c4bc13d941f7d842bf98e6timestamp: 2005-12-15 10:46:16

Version Info:

CompanyName: Pcnwpfjkut OxrndlovFileDescription: Pcnwpfjkut Vhjgjx AnsncsFileVersion: 116, 9, 27, 121InternalName: PcnwpfjkutLegalCopyright: Copyright © Pcnwpfjkut Oxrndlov 2000-2009OriginalFilename: Pcnwpfjkut.exeProductName: Pcnwpfjkut Vhjgjx AnsncsProductVersion: 33, 122, 97, 11Translation: 0x0409 0x04e4

Ser.Razy.7890 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.Razy.7890
FireEye Generic.mg.0bb33aa9a9da92c1
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Variant.Ser.Razy.7890
Cylance Unsafe
VIPRE Trojan.Win32.Kryptik.mcf (v)
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 004eea4d1 )
Alibaba TrojanPSW:Win32/Kryptik.c0dd0006
K7GW Trojan ( 004eea4d1 )
Cybereason malicious.9a9da9
VirIT Trojan.Win32.Panda.ZF
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.MHV
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ser.Razy.7890
NANO-Antivirus Trojan.Win32.Panda.wchwd
SUPERAntiSpyware Trojan.Agent/Gen-Falprod[Cont]
Tencent Malware.Win32.Gencirc.114bf56e
Ad-Aware Gen:Variant.Ser.Razy.7890
Sophos Mal/Generic-S + Troj/Agent-QQK
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.PWS.Panda.655
Zillya Trojan.Kryptik.Win32.899780
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Variant.Ser.Razy.7890 (B)
Ikarus Trojan-PWS.Win32.Zbot
Jiangmin TrojanSpy.Zbot.awcr
Avira TR/Crypt.EPACK.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.DF220F
Microsoft PWS:Win32/Zbot!ZA
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Ser.Razy.7890
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Qakbot.C760537
McAfee Artemis!0BB33AA9A9DA
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
Panda Bck/Qbot.AO
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.Agent!dOWay0iFFjo
SentinelOne Static AI – Malicious PE
eGambit Generic.PSW
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta Gen:NN.ZexaF.34212.kq1@auPPB0nc
AVG Win32:MalOb-FS [Cryp]
Avast Win32:MalOb-FS [Cryp]
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Ser.Razy.7890?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago