Malware

Razy.578939 removal

Malware Removal

The Razy.578939 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.578939 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:19730
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects VirtualBox through the presence of a registry key
  • Creates a copy of itself
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip.3322.net
www.ip138.com
ocsp.dcocsp.cn
ip.monerorx.org
crl3.digicert.com
crl4.digicert.com

How to determine Razy.578939?


File Info:

crc32: 3B8395A2
md5: c80bb9ac8cebf65a5766826010198caa
name: gx.exe
sha1: aae8374a9ba7df10633c03865f80c96959cc44dc
sha256: e600cb4e79f4a2c5ef1ba30e2cfbdb8a733f60b5ec98396279d11363ee63cacd
sha512: 5bc3937d53dcbb749383cef20ffcdb6111ec230fb9517bb46ea268f174da13cd9ea4cb241bfa798749f5044dc565f9350b7dc4c0d7a5c5ea419e49f139f50cac
ssdeep: 196608:lsL8jGnz36k2h3xW7Kz5NEG+wErlByFlwNGVUNcXVMGQsey:s8ilo5i5g4GFMty
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: boy x7248x6743x6240x6709
FileVersion: 1.8.4.6
CompanyName: boy
Comments: HD Audio Background Process
ProductName: HD Audio Background Process
ProductVersion: 1.8.4.6
FileDescription: HD Audio Background Process
Translation: 0x0804 0x04b0

Razy.578939 also known as:

BkavHW32.Packed.
MicroWorld-eScanGen:Variant.Razy.578939
FireEyeGeneric.mg.c80bb9ac8cebf65a
CylanceUnsafe
K7AntiVirusTrojan ( 004eb1bf1 )
BitDefenderGen:Variant.Razy.578939
K7GWTrojan ( 004eb1bf1 )
Cybereasonmalicious.a9ba7d
APEXMalicious
GDataGen:Variant.Razy.578939
KasperskyHEUR:Trojan.Win32.Generic
Endgamemalicious (high confidence)
EmsisoftGen:Variant.Razy.578939 (B)
ComodoTrojWare.Win32.Urelas.X@56i79a
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Malware.tc
Trapminemalicious.moderate.ml.score
WebrootW32.Trojan.Gen
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.D!ml
ArcabitTrojan.Razy.D8D57B
ZoneAlarmHEUR:Trojan.Win32.Generic
Acronissuspicious
ALYacGen:Variant.Razy.578939
Ad-AwareGen:Variant.Razy.578939
MalwarebytesTrojan.EquationDrug
ESET-NOD32a variant of Win32/Packed.Themida.AAN
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazp9jdHm33draW0G/vj5ZLja)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
BitDefenderThetaGen:NN.ZexaF.34108.@x0@aGi5k7pb
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Razy.578939?

Razy.578939 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment