Malware

Razy.562156 (B) malicious file

Malware Removal

The Razy.562156 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.562156 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

spaines.pw

How to determine Razy.562156 (B)?


File Info:

crc32: 486E9CE4
md5: 55f3e4b933a93021695a84f137ee6ca9
name: 55F3E4B933A93021695A84F137EE6CA9.mlw
sha1: 6f820d4eee00bc652a6f40208f6024c79af12d2f
sha256: 4dddf1631105820554f95cbd2f7f3c481fa7d8ec18152188aad241cf4e74572b
sha512: 9bf8a4f222f5694f7e5653bf0ea8fb9a1aff5b23ae51025d3f049105ea1a39036cbcde8c245cf6693625d72acd9aaa539fe0c981e7762d7448b99a1148ddb391
ssdeep: 1536:SKMxrpM6t6n4+DLGgh3aOe5idSQmwzqnwqjhurmKFct:pe64+XGEKFRxwGjAqGct
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2012
InternalName: java
FileVersion: 6.0.310.5
Full Version: 1.6.0_31-b05
CompanyName: Sun Microsystems, Inc.
ProductName: Java(TM) Platform SE 6 U31
ProductVersion: 6.0.310.5
FileDescription: Java(TM) Platform SE binary
OriginalFilename: java.exe
Translation: 0x0000 0x04b0

Razy.562156 (B) also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004b6a801 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba.818
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.562156
CylanceUnsafe
ZillyaTrojan.Tinba.Win32.4929
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004b6a801 )
Cybereasonmalicious.933a93
CyrenW32/S-b033f054!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.CZFV
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Malware.Razy-6766450-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.562156
NANO-AntivirusTrojan.Win32.Tinba.esjnrj
MicroWorld-eScanGen:Variant.Razy.562156
TencentMalware.Win32.Gencirc.10b163a7
Ad-AwareGen:Variant.Razy.562156
SophosMal/Generic-R + Mal/Tinba-AD
ComodoTrojWare.Win32.Dofoil.AE@7n8x78
BitDefenderThetaGen:NN.ZexaF.34088.az3@aiMza8g
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R032C0DHJ21
McAfee-GW-EditionGenericR-DAL!55F3E4B933A9
FireEyeGeneric.mg.55f3e4b933a93021
EmsisoftGen:Variant.Razy.562156 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzaxx
AviraHEUR/AGEN.1100825
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.21A0533
MicrosoftTrojanDownloader:Win32/Dofoil.AC
GridinsoftTrojan.Win32.Downloader.sb!s6
GDataWin32.Trojan.PSE.14QCKNM
TACHYONTrojan/W32.Agent.1048576.PO
AhnLab-V3Trojan/Win32.Agent.R136046
Acronissuspicious
McAfeeGenericR-DAL!55F3E4B933A9
MAXmalware (ai score=84)
VBA32Trojan.Tinba
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Ransom.BH
TrendMicro-HouseCallTROJ_GEN.R032C0DHJ21
RisingTrojan.Generic@ML.100 (RDML:HN0nJ4R6Mv3/BE2ktR/a9w)
YandexTrojan.GenAsa!hY5GHqJoyNI
IkarusTrojan.Win32.Crypt
FortinetW32/Tinba.BF!tr
AVGWin32:BackdoorX-gen [Trj]

How to remove Razy.562156 (B)?

Razy.562156 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment