Malware

Razy.192443 information

Malware Removal

The Razy.192443 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.192443 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

pastebin.com

How to determine Razy.192443?


File Info:

crc32: 8DA441A7
md5: b82aa79507b11cb5c7ed3d94d5d310c5
name: calculator.exe
sha1: ecc5f9d5b01486f190094e437861cbacf3fe9aad
sha256: 15c862537b3f0d1044447fd8d0bbf7450ec929ca64655cc3e2a2fced12d24fd7
sha512: 77e569755264ff2d8c7d5c3b5d9ec1b3d3a2a3911fc7b757f407681d128be176d9156c70446d6cd73ce225aeabdbe65a0a4e09b65eb843aa7b9e4e7dba05afb9
ssdeep: 768:tp+s/viV+0PMT3x6CeC1CJpkeFx5B/t6Kib:t5vi80PMrICe3JpPTBs9b
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: calculator
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: calculator

Razy.192443 also known as:

DrWebTrojan.DownLoader11.13729
MicroWorld-eScanGen:Variant.Razy.192443
FireEyeGeneric.mg.b82aa79507b11cb5
Qihoo-360Generic/Trojan.7c5
McAfeeGenericRXFD-YE!B82AA79507B1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.Razy.192443
K7GWTrojan ( 700000121 )
Cybereasonmalicious.507b11
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34108.dm0@a0bef6l
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0PE220
GDataGen:Variant.Razy.192443
KasperskyHEUR:Trojan.MSIL.Generic
AlibabaTrojan:MSIL/Kryptik.8c47c2c3
ViRobotTrojan.Win32.Z.Razy.61440.MS
TencentMsil.Trojan.Generic.Pefq
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#3hqnpokkwqeob
F-SecureTrojan.TR/Dropper.MSIL.Gen
TrendMicroTROJ_GEN.R002C0PE220
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.192443 (B)
IkarusTrojan.MSIL.Crypt
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Razy.D2EFBB
ZoneAlarmHEUR:Trojan.MSIL.Generic
Acronissuspicious
ALYacGen:Variant.Razy.192443
Ad-AwareGen:Variant.Razy.192443
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of MSIL/Kryptik.BEI
RisingTrojan.Kryptik!8.8 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.BEI!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Razy.192443?

Razy.192443 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment