Malware

Should I remove “Razy.561344”?

Malware Removal

The Razy.561344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.561344 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
pastebin.com
cozaxt.ddns.net

How to determine Razy.561344?


File Info:

crc32: A6FFB046
md5: 0059715c80ea64b2bef32437cd0e88f8
name: 0059715C80EA64B2BEF32437CD0E88F8.mlw
sha1: 56193c3c60c5148393d680cdf89b4fb7b80eb4c1
sha256: bfe0370dad2b63b1ac752bbc05d524435e1747224daa68a584cb899e46d863ed
sha512: 98621c073f03bbfec568370d9aa4b86e97027f19b54c142b6feb0a15b2ed3180cf2509a260fdca7fc8857d073753a2a8a2c5f0d2d284303f0bd556ecd0d80112
ssdeep: 6144:P4jyMqI6Z5PSDkTwwd9S0r3751TOOKQm2r:PmqZtWkN77TOOfr
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Lua.exe
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Lua.exe

Razy.561344 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.561344
FireEyeGeneric.mg.0059715c80ea64b2
McAfeeGenericRXAG-IX!0059715C80EA
CylanceUnsafe
BitDefenderGen:Variant.Razy.561344
Cybereasonmalicious.c80ea6
BaiduMSIL.Trojan.Injector.l
CyrenW32/Nagoot.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastMSIL:GenMalicious-ETX [Trj]
ClamAVWin.Packed.Bladabindi-6860329-0
KasperskyHEUR:Trojan.Win32.Generic
Ad-AwareGen:Variant.Razy.561344
SophosMal/Generic-R + Troj/MSIL-EBL
ComodoBackdoor.Win32.Fynloski.R@65x1ck
F-SecureTrojan.TR/Inject.sbbeiko
DrWebTrojan.DownLoader12.46082
TrendMicroTROJ_GEN.R007C0DLM20
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftGen:Variant.Razy.561344 (B)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Inject.sbbeiko
MAXmalware (ai score=88)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/Nagoot.A
ArcabitTrojan.Razy.D890C0
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.561344
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C1054544
BitDefenderThetaGen:NN.ZemsilF.34700.pm0@aigTSOf
ALYacGen:Variant.Razy.561344
VBA32CIL.StupidPInvoker-1.Heur
MalwarebytesSpyware.PasswordStealer.MSIL
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.IKV
TrendMicro-HouseCallTROJ_GEN.R007C0DLM20
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Injector.IFP!tr
AVGMSIL:GenMalicious-ETX [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM03.0.1E3E.Malware.Gen

How to remove Razy.561344?

Razy.561344 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment