Malware

Razy.536501 malicious file

Malware Removal

The Razy.536501 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.536501 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to masquerade or mimic a legitimate process or file name
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Razy.536501?


File Info:

name: D5141F0F09282399CFC1.mlw
path: /opt/CAPEv2/storage/binaries/d6b34f5c0d364e61ae010587679bd66209edf6fd134bfa60912fb245598230a7
crc32: AE5AB80C
md5: d5141f0f09282399cfc1a5de229717f2
sha1: 51af68c992a1626b826d919024c4ee72361c9e3f
sha256: d6b34f5c0d364e61ae010587679bd66209edf6fd134bfa60912fb245598230a7
sha512: a9e52cb1ed3573bf9c2160b695df4aa605f9fc0ed0ef1e81984b7fd20a6e5b928057fedf17d29a7bee589900767faecaf5b36e5a77684262905a20e29422a33a
ssdeep: 3072:OO+kJPwXuup6aZAnnvbo7sCpcBIRlOhdSPT7Z8nAtqD1eNRhquvRzLM:OxdQxDoIAtWhmZ8xJahqud
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165948B3A3768469DC06A163E4196BCF45E24442A2E32F24AFCBC7A55D9313D3047EFA7
sha3_384: d3dd7278ef448de79419f908dbce96e553abe53ad8bf5f99245c1fefa5f2b396dbc16129b3abb37ad79ad9d3c8be340e
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-09-16 06:42:18

Version Info:

Translation: 0x0409 0x04e4

Razy.536501 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.NetWire.4!c
tehtrisGeneric.Malware
DrWebTrojan.Nanocore.23
MicroWorld-eScanGen:Variant.Razy.536501
FireEyeGeneric.mg.d5141f0f09282399
SkyhighArtemis!Trojan
ALYacGen:Variant.Razy.536501
Cylanceunsafe
ZillyaTrojan.NetWire.Win32.205
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054384b1 )
AlibabaTrojan:MSIL/NetWire.28bc23b5
K7GWTrojan ( 0054384b1 )
Cybereasonmalicious.992a16
BitDefenderThetaGen:NN.ZemsilF.36680.ym3@aqr0KHfi
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.MYL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.NetWire.gen
BitDefenderGen:Variant.Razy.536501
NANO-AntivirusTrojan.Win32.NetWire.fikujc
AvastWin32:Malware-gen
SophosMal/MSIL-UC
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Razy.536501
EmsisoftGen:Variant.Razy.536501 (B)
IkarusExploit.Agent
JiangminTrojan.MSIL.lbib
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:Win32/Tiggre!rfn
XcitiumMalware@#11qilziw1kc0j
ArcabitTrojan.Razy.D82FB5
ZoneAlarmHEUR:Trojan.MSIL.NetWire.gen
GDataGen:Variant.Razy.536501
AhnLab-V3Trojan/Win32.Kryptik.C2777728
McAfeeArtemis!D5141F0F0928
MAXmalware (ai score=99)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.115b1a6a
YandexTrojan.NetWire!mXYqxhWDgMQ
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.SHS!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.536501?

Razy.536501 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment