Malware

Ser.Razy.7307 (file analysis)

Malware Removal

The Ser.Razy.7307 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Razy.7307 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ser.Razy.7307?


File Info:

crc32: F5C9C2EA
md5: bff9cfb23e78152c556c311464f7efe6
name: BFF9CFB23E78152C556C311464F7EFE6.mlw
sha1: d1b79b9ac6ad304c954b8b0acb00ccf59eecab04
sha256: f8eb5ec4f522faaa9a2e0e9afd9c4c0b1f83e71255e69bf2b8a8efd60dec5fc4
sha512: 143d7a75d401372fac9b4ac1015a6a00bd697f88d9f8f9ac655584a47de767b9c3a80e4e5a069e59072685c4871d3142018a2dc613c7165504e6a6f46dc34c31
ssdeep: 768:PzxVqYSUeg8cF0oZYRBe6l4oxDkKvb+QOaEFu8waJA:fpFrGnXl4o3vXEz9JA
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Ser.Razy.7307 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.7307
ALYacGen:Variant.Ser.Razy.7307
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Ser.Razy.7307
K7GWTrojan ( 004bb4d81 )
K7AntiVirusTrojan ( 004bb4d81 )
CyrenW32/MSIL_Kryptik.BWB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastMSIL:Crypt-HR [Trj]
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Kazy.evfnxt
Ad-AwareGen:Variant.Ser.Razy.7307
EmsisoftGen:Variant.Ser.Razy.7307 (B)
ComodoMalware@#251vebpbga2qh
F-SecureTrojan.TR/Dropper.MSIL.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.ph
FireEyeGeneric.mg.bff9cfb23e78152c
SophosMal/Generic-S
IkarusTrojan.MSIL.Injector
JiangminTrojan.Generic.breyq
AviraTR/Dropper.MSIL.Gen
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Ser.Razy.D1C8B
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ser.Razy.7307
CynetMalicious (score: 85)
AhnLab-V3Backdoor/Win32.MSIL.R216072
McAfeeGeneric.cuj
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.CUZ
TencentWin32.Trojan.Generic.Plun
YandexTrojan.Agent!MFIFLZezVBc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.CUZ!tr
BitDefenderThetaGen:NN.ZemsilF.34804.dmW@amROVih
AVGMSIL:Crypt-HR [Trj]
Cybereasonmalicious.23e781
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.fae

How to remove Ser.Razy.7307?

Ser.Razy.7307 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment