Malware

Razy.537868 malicious file

Malware Removal

The Razy.537868 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.537868 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

www.bing.com
www.adobe.com
master-margarita.biz

How to determine Razy.537868?


File Info:

crc32: C90247B2
md5: 55c6a0e7c4619eeefb5e0bc443e5fcf9
name: 55C6A0E7C4619EEEFB5E0BC443E5FCF9.mlw
sha1: 953ef11d3e3257f8852daff469927b044c2f1a98
sha256: f90733d659d4e0e97807251463726e102fdfa693cbdddc5749bd9310759085ba
sha512: f7065f389ed9189d0dbb8b3f36c0f25f7033aa2dff7a006515e78df9e91b62a70803e86da15a4b792f32d3660a99d56ac7933e89229b86a43e6faa687cfd4652
ssdeep: 192:5l8h/XcjEgvaeRqqbiNJKM0FyQL+j1PQns/2z/LwC9gO/yLj3QzyAHo0sc9TbLO:5l8VOS4OWBFvhn0wsaLqxAI0t9TbL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.537868 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.GZ.aeW@bCwLwSo
FireEyeGeneric.mg.55c6a0e7c4619eee
CylanceUnsafe
ZillyaDownloader.Zurgop.Win32.1634
SangforMalware
K7AntiVirusTrojan ( 00536d121 )
BitDefenderGen:Variant.Razy.537868
K7GWTrojan ( 00536d121 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Agent.CC.gen!Eldorado
APEXMalicious
AvastWin32:Malware-gen
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AegisLabTrojan.Win32.Generic.4!c
Ad-AwareGen:Variant.Razy.537868
SophosMal/Generic-S
ComodoMalware@#2ks53wtd838my
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.VirRansom.lc
IkarusTrojan-Downloader.Win32.Dofoil
JiangminTrojan.Generic.axzio
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojanDownloader:Win32/Dofoil.AC
ArcabitTrojan.Razy.D8350C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.537868
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dofoil.C254674
BitDefenderThetaAI:Packer.5F0712951E
ALYacGen:Variant.Razy.537868
VBA32Malware-Cryptor.Inject.gen.2
MalwarebytesMalware.Heuristic.1004
PandaTrj/CI.A
ESET-NOD32Win32/Smokeloader.A
TencentWin32.Trojan.Generic.Sxes
YandexTrojan.Agent!pjeSz+6KHjE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.7BA8E0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.7c4619
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.e6d

How to remove Razy.537868?

Razy.537868 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment