Malware

Razy.546933 information

Malware Removal

The Razy.546933 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.546933 virus can do?

  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.546933?


File Info:

crc32: 1F2C0145
md5: b96f768e74905337ce898674bde6dded
name: ctw3.exe
sha1: f41d4a96bc312170dd0a7dea91e5c34e26f15bf1
sha256: 0a8a9982715a2f5a507d2162b92fa44294470d1bdea1bceea13c45b9a5a05526
sha512: d9b2c39e72b6c94a99d825263230e8755655a166e75d95426e6cf4f5f5db4ac0be0461050d685eded1a67f00ebc5069ac3a9d6ffb85283931b62f8570dff6741
ssdeep: 196608:KH958dV+4q8JV5V22cQxgEf/YyYDjudf3D:c95oV1pJxLfwy//
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.546933 also known as:

BkavW32.AIDetectVM.malware
DrWebTrojan.Siggen7.35352
MicroWorld-eScanGen:Variant.Razy.546933
FireEyeGeneric.mg.b96f768e74905337
Qihoo-360Win64/Trojan.ae7
McAfeeArtemis!B96F768E7490
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusUnwanted-Program ( 004eb1401 )
BitDefenderGen:Variant.Razy.546933
K7GWUnwanted-Program ( 004eb1401 )
Cybereasonmalicious.6bc312
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34108.@BW@a052iebb
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin64:Malware-gen
GDataGen:Variant.Razy.546933
NANO-AntivirusTrojan.Win32.Razy.hjzeny
AegisLabRiskware.Win32.Razy.1!c
Endgamemalicious (high confidence)
SophosGeneric PUA PE (PUA)
ComodoTrojWare.Win32.Trojan.XPack.~gen1@1rwlif
F-SecureHeuristic.HEUR/AGEN.1111291
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
EmsisoftGen:Variant.Razy.546933 (B)
F-ProtW32/Agent.EW.gen!Eldorado
AviraHEUR/AGEN.1111291
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Razy.D85875
Acronissuspicious
VBA32Adware.Presenoker
ALYacGen:Variant.Razy.546933
Ad-AwareGen:Variant.Razy.546933
MalwarebytesAdware.DownloadAssistant
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002H0CE520
RisingTrojan.Occamy!8.F1CD (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetRiskware/Generic_PUA_PE
AVGWin64:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.546933?

Razy.546933 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment