Malware

Razy.472236 information

Malware Removal

The Razy.472236 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.472236 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

How to determine Razy.472236?


File Info:

crc32: CDB3B365
md5: 5a3e7b9e4294122e57c274445d9fc519
name: 5.exe
sha1: be0b5819bf1373f07b9c92b82c329d88488d878f
sha256: 31c9d0ed38ce3c12c5e2f62471129248ba25277f43ac75237ca5d2901ae0114e
sha512: c507a8497526a6a1ebc43d1eae85078e4f682fe414314163e3fe1002bade579822705cd5ed0852c734d574f68923fe01fa6a6e561d1450408dc22a4cdd971d2e
ssdeep: 3072:iTG5YYO43mUdU6Z/f8S9x+I2V6G+a0i9rOYwfk9Yit4/ZwC0o0HU9c3VcP:i/E3m0/f8S9g8M5wCFEZwg9t
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

ProductVersion: 1.3.0.1

Razy.472236 also known as:

MicroWorld-eScanGen:Variant.Razy.472236
FireEyeGeneric.mg.5a3e7b9e4294122e
McAfeeArtemis!5A3E7B9E4294
BitDefenderGen:Variant.Razy.472236
Cybereasonmalicious.e42941
TrendMicroTROJ_GEN.R011C0PCS20
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataGen:Variant.Razy.472236
KasperskyHEUR:Trojan.MSIL.Diple.gen
ViRobotTrojan.Win32.Z.Razy.165888.CM
AegisLabTrojan.Win32.Razy.4!c
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/AD.MalwareCrypter.gkqih
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Gupboot.cc
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Razy.472236 (B)
IkarusTrojan.MalwareCrypter
CyrenW32/Trojan.JNJM-0434
JiangminTrojan.MSIL.okrn
AviraTR/AD.MalwareCrypter.gkqih
eGambitUnsafe.AI_Score_85%
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Razy.D734AC
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.MSIL.Diple.gen
Acronissuspicious
ALYacGen:Variant.Razy.472236
Ad-AwareGen:Variant.Razy.472236
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0PCS20
TencentMsil.Trojan.Diple.Svrq
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Diple!tr
BitDefenderThetaGen:NN.ZemsilF.34104.km0@ausXC2jO
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/Trojan.f1c

How to remove Razy.472236?

Razy.472236 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment