Malware

Razy.26860 information

Malware Removal

The Razy.26860 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.26860 virus can do?

  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

xd.zapto.org

How to determine Razy.26860?


File Info:

crc32: 472204BA
md5: 223f022f766340d17a329e8a5c118d5d
name: 223F022F766340D17A329E8A5C118D5D.mlw
sha1: 46d817d4f241d0b303abd6b5b01aa97be1df62e8
sha256: 1e30db311000c8769ff97fbfc51388df5e4373b27507eddfd58add596a9ffb19
sha512: 923b72f7d649a6d1c076ed2f24a7d4f5ea8919d56601c5a3f054994056bcd3ad34b63fde09be18bcc3dd9795adf9b0e05f70f3efdf9e091018004efdd2cec34d
ssdeep: 1536:RIHSc6Kt1OIyhRp954Uc0eld4rdHrWQlQ6ODYKcY:2JtMIiRer8kEQzEKD
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Razy.26860 also known as:

K7AntiVirusTrojan ( 004e1e091 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.30
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.26860
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004e1e091 )
Cybereasonmalicious.f76634
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Zusy-6866357-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.26860
NANO-AntivirusTrojan.Win32.Crypt.fakjel
MicroWorld-eScanGen:Variant.Razy.26860
TencentWin32.Trojan.Generic.Hnvb
Ad-AwareGen:Variant.Razy.26860
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
BitDefenderThetaGen:NN.ZemsilF.34266.dmW@aeKsVZk
VIPRETrojan-Dropper.MSIL.Agent.ko (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.qc
FireEyeGeneric.mg.223f022f766340d1
EmsisoftGen:Variant.Razy.26860 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Razy.D68EC
GDataMSIL.Trojan.Injector.JL
AhnLab-V3Win-Trojan/Korat.Exp
Acronissuspicious
McAfeeGeneric.drw
MAXmalware (ai score=99)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
YandexTrojan.Agent!MlH7/Ln9bRw
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Generic.FP!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Razy.26860?

Razy.26860 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment