Malware

How to remove “Razy.590555”?

Malware Removal

The Razy.590555 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.590555 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
soa7.zapto.org

How to determine Razy.590555?


File Info:

crc32: 3006EDD4
md5: 5a559b6d223c79f3736dc52794636cfd
name: hostr.exe
sha1: 5c4676b37fcd49990d21960a2df57af72ceef29a
sha256: 6f201afc797370ac6e33fafec41a794a2eb44c1bfd7d9079e3633ebe7bbb41e1
sha512: 7a12510fe2104a1860bccdd12d96449eb8b02e30f9757bf3fbb4aef3373c710afbaef380ad7f4b1f9fa8129d8bdc096b8f16cb6b1aada0495dba80db33fb9ce2
ssdeep: 1536:aDYEasJqkUssXOcfaAJzYU4r/1CbSYlIePDVFkhgIJZH:aasJjUfFOderYRH
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: max.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: max.exe

Razy.590555 also known as:

BkavW32.DocyniLTM.Trojan
MicroWorld-eScanGen:Variant.Razy.590555
FireEyeGeneric.mg.5a559b6d223c79f3
CAT-QuickHealTrojan.GenericFC.S6057401
McAfeeGenericRXFH-FD!5A559B6D223C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.Razy.590555
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroBKDR_BLADABINDI.YCV
F-ProtW32/Msil.CWG
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-1291141
GDataGen:Variant.Razy.590555
KasperskyHEUR:Trojan.Win32.Generic
AlibabaBackdoor:MSIL/Bladabindi.cbc0cf52
NANO-AntivirusTrojan.Win32.Dwn.ctopxm
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
Endgamemalicious (high confidence)
EmsisoftGen:Variant.Razy.590555 (B)
ComodoTrojWare.MSIL.Agent.VAD@58a1z9
F-SecureTrojan.TR/Barys.10755412
DrWebBackDoor.Bifrost.19762
ZillyaTrojan.Bladabindi.Win32.15445
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.high.ml.score
SophosTroj/DotNet-R
IkarusTrojan.Msil
CyrenW32/Trojan.KLOF-1208
JiangminTrojan/Generic.azoui
eGambitRAT.njRat
AviraTR/Barys.10755412
WebrootW32.Malware.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Pakes
ArcabitTrojan.Razy.D902DB
SUPERAntiSpywareTrojan.Agent/Gen-Barys
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
AhnLab-V3Trojan/Win32.Agent.R88176
Acronissuspicious
VBA32Trojan.Birfost
ALYacGen:Variant.Razy.590555
Ad-AwareGen:Variant.Razy.590555
MalwarebytesTrojan.Agent.MSIL
PandaTrj/CI.A
ESET-NOD32MSIL/Bladabindi.O
TrendMicro-HouseCallBKDR_BLADABINDI.YCV
TencentWin32.Trojan.Generic.Swkz
YandexTrojan.Pakes!zU5QvJxUZ5U
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.2588.susgen
FortinetMSIL/Generic.AP.EA844!tr
BitDefenderThetaGen:NN.ZemsilF.34090.gq0@aGpsBRo
AVGWin32:Malware-gen
Cybereasonmalicious.d223c7
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM03.0.FFF9.Malware.Gen

How to remove Razy.590555?

Razy.590555 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment