Malware

Razy.688548 information

Malware Removal

The Razy.688548 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.688548 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
facebookstore.serveftp.com

How to determine Razy.688548?


File Info:

crc32: 27CFDEEF
md5: e2c019165900b5d07b9fc55d1b5ff1b4
name: E2C019165900B5D07B9FC55D1B5FF1B4.mlw
sha1: 9808e87fef58ad9a3e0cd24997a356753c417fcf
sha256: dd9080e3dd7074304baa0d9fdc3d22dccf24ab34591fbe11736658801c96635f
sha512: 04282f727b98ccbc0ea0c1af51133117a46b959c947cf8fedb329810915b76550501671b7a18025290b107ecd4e3428dd66e09408cb30cde169259ff36e4933c
ssdeep: 3072:yyNHPaV0g4eTPqwnQoZARSrimNJ32sB6aqb9rtvjewpI5YPrUP5I:yDz4ezXnhoSrim3zB6aqb9rtrxPzGI
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015
Assembly Version: 1.2.3.6
InternalName: darck.exe
FileVersion: 1.05.08.0
CompanyName: products forever
Comments: Instal
ProductName: setup
ProductVersion: 1.05.08.0
FileDescription: darck
OriginalFilename: darck.exe

Razy.688548 also known as:

K7AntiVirusTrojan ( 700000121 )
LionicTrojan.Win32.Generic.mCaR
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader13.59904
ClamAVWin.Dropper.NetWire-9878292-0
ALYacGen:Variant.Razy.688548
CylanceUnsafe
ZillyaTrojan.Zapchast.Win32.101979
SangforTrojan.Win32.Kazy.frjf
AlibabaBackdoor:MSIL/Bladabindi.94a01f2c
K7GWTrojan ( 700000121 )
Cybereasonmalicious.65900b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.CHE
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.688548
NANO-AntivirusTrojan.Win32.Zapchast.dztnih
MicroWorld-eScanGen:Variant.Razy.688548
TencentMsil.Trojan.Zapchast.Akom
Ad-AwareGen:Variant.Razy.688548
SophosMal/Generic-R + Troj/MSIL-HIM
ComodoMalware@#2lrhu53ddi69y
BitDefenderThetaGen:NN.ZemsilF.34294.kq0@a4X82Hh
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPWS-FCXS!E2C019165900
FireEyeGeneric.mg.e2c019165900b5d0
EmsisoftGen:Variant.Razy.688548 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/MSIL.gcbb
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1111863
Antiy-AVLTrojan/Generic.ASMalwS.11CD62B
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi.AN
ArcabitTrojan.Razy.DA81A4
GDataGen:Variant.Razy.688548
AhnLab-V3Malware/Win32.RL_Generic.C4329753
McAfeePWS-FCXS!E2C019165900
MAXmalware (ai score=88)
PandaTrj/CI.A
YandexTrojan.Zapchast!1OCMk2YTeME
IkarusWorm.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.CHE!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Razy.688548?

Razy.688548 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment