Malware

What is “Razy.524966”?

Malware Removal

The Razy.524966 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.524966 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Razy.524966?


File Info:

crc32: F77FF662
md5: 31b9f27f2614e18397b6cebd9c01cf50
name: 31B9F27F2614E18397B6CEBD9C01CF50.mlw
sha1: 6e1c61014b55340eb20cd10b66d674166f6e63d5
sha256: 9c62466076359c500aeb1c8f0f61afb80e67695f173e0ee6227c78df16cc3c15
sha512: d5f4e81718e1d31e01e38a38c3fab0447e263e291a8fd3d8d7a1bafa5fcbc34ec397f6510b6d18009b96b99e497a9b465ab006220d9bf74c25d240d4b4e2b61a
ssdeep: 1536:CzUHtgitOssPWAGPRlZ2Za2PZe++0qFTUTI98BdWDjauRbRXc4ruHM52d0CJCyk:C0tgFEf/F44++zU7YDmu5RXEd0Ak
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.524966 also known as:

K7AntiVirusEmailWorm ( 003247681 )
Elasticmalicious (high confidence)
DrWebTrojan.Necurs.97
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.524966
CylanceUnsafe
ZillyaTrojan.PornoAsset.Win32.4714
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWEmailWorm ( 003247681 )
Cybereasonmalicious.f2614e
CyrenW32/Trojan.JJQE-3056
SymantecTrojan.Ransomlock!g11
ESET-NOD32Win32/Cridex.AA
APEXMalicious
AvastWin32:Crypt-NWI [Trj]
ClamAVWin.Ransomware.Zbot-9825405-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Razy.524966
NANO-AntivirusTrojan.Win32.PornoAsset.bbugky
ViRobotTrojan.Win32.A.PornoAsset.100864.D
SUPERAntiSpywareTrojan.Agent/Gen-Ransom
MicroWorld-eScanGen:Variant.Razy.524966
TencentMalware.Win32.Gencirc.11bc56cb
Ad-AwareGen:Variant.Razy.524966
SophosML/PE-A + Mal/ZboCheMan-D
ComodoTrojWare.Win32.Kryptik.AMMJ@4r4i67
BitDefenderThetaGen:NN.ZexaF.34688.g4W@aWZ9UHci
VIPRELooksLike.Win32.ZboCheman.a (v)
McAfee-GW-EditionBehavesLike.Win32.ZBot.nh
FireEyeGeneric.mg.31b9f27f2614e183
EmsisoftGen:Variant.Razy.524966 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
eGambitTrojan.Generic
Antiy-AVLTrojan/Generic.ASMalwS.6AA43
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftWorm:Win32/Cridex.E
ArcabitTrojan.Razy.D802A6
GDataGen:Variant.Razy.524966
AhnLab-V3Trojan/Win32.PornoAsset.R38083
Acronissuspicious
McAfeePWS-Zbot.gen.anq
MAXmalware (ai score=88)
VBA32BScope.Worm.Cridex.2112
PandaTrj/Genetic.gen
RisingRansom.PornoAsset!8.6AA (CLOUD)
YandexTrojan.GenAsa!oTL/99c9n9M
IkarusTrojan-Ransom.PornoAsset
FortinetW32/ZeroAccess.B!tr
AVGWin32:Crypt-NWI [Trj]

How to remove Razy.524966?

Razy.524966 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment