Malware

Razy.575921 malicious file

Malware Removal

The Razy.575921 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.575921 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Razy.575921?


File Info:

name: 04742F2525B76ED510B6.mlw
path: /opt/CAPEv2/storage/binaries/b33c30b30986fde76547732f04a5c1a2b506bdaf516110b5e14c6df51f3d530f
crc32: 25BCEA93
md5: 04742f2525b76ed510b6b3f3d0ac9269
sha1: 9af17e3446296806ce654bcb7f49230f822351cb
sha256: b33c30b30986fde76547732f04a5c1a2b506bdaf516110b5e14c6df51f3d530f
sha512: 6b00623c986ee8e8f861e9000dc96a1d1fb8881ecb44d5e3283b9aed1efa3e0d1b51e332c762f4b63960350239b75479d40a846d9930b508505d7855f722ca15
ssdeep: 12288:LyJGE781C1nL+O1PLAr7ZRma9u+KXl5UETmARfTQ5GVPADJGJHyoP:61Pkr56FTRNrPm2
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CBB4C0007682F03AF8F315324FFDA9FA962DBD100B155AEBA3C859AE4B255D17531F22
sha3_384: 41e1e1ebb3338273c9130964a78629fdca612571710bf938f15dd6abe4220fbfb598fde3ac26580d791fadbf1b8e60c3
ep_bytes: e883080000e974feffff8b4df464890d
timestamp: 2019-11-01 19:29:56

Version Info:

0: [No Data]

Razy.575921 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Bingoml.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.575921
FireEyeGeneric.mg.04742f2525b76ed5
McAfeeGenericRXAA-AA!04742F2525B7
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.525b76
BitDefenderThetaGen:NN.ZexaF.34062.FqZ@aejal1i
CyrenW32/Bingoml.D.gen!Eldorado
ESET-NOD32Win32/GameHack.FCC potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002C0WKR21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Bingoml.gen
BitDefenderGen:Variant.Razy.575921
NANO-AntivirusTrojan.Win32.Razy.gkocel
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10cf8ec6
Ad-AwareGen:Variant.Razy.575921
SophosMal/Generic-S
DrWebTrojan.MulDrop11.30889
TrendMicroTROJ_GEN.R002C0WKR21
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Razy.575921 (B)
APEXMalicious
GDataGen:Variant.Razy.575921
JiangminTrojan.Bingoml.cky
AviraTR/Redcap.xzbcn
Antiy-AVLTrojan/Generic.ASMalwS.2D3FA66
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C3546915
VBA32Trojan.MulDrop
MAXmalware (ai score=85)
MalwarebytesMalware.AI.182181509
RisingTrojan.Generic@ML.86 (RDMK:ty4A46moKJvE9N2RNb1CjA)
YandexRiskware.Agent!4ZmQP2vTLmo
FortinetW32/Razy.5759!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen

How to remove Razy.575921?

Razy.575921 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment