Malware

About “Razy.732496” infection

Malware Removal

The Razy.732496 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.732496 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.

Related domains:

www.server.com

How to determine Razy.732496?


File Info:

crc32: BE768D61
md5: fc2513cccd75b1aa9f28e072cdee2866
name: FC2513CCCD75B1AA9F28E072CDEE2866.mlw
sha1: d2d799304e308b192e3c51de38aba1deba3e7002
sha256: dce09c29d6f7c926b7b66ada3134e0c610aecc8d78d6d9cb0392ff12ab8840b4
sha512: 187bce59b153228a75e992c06060485472dfef9d2b54154b9016a546e84a2ade11368e3565ad2bd2de71df127de22d111450285c956b78a97a69701c43253e68
ssdeep: 6144:Gty35vJ/mcax0Zw23jmjRCXcisMqDMAoK840rmZqS0RM9VvyIgg7oD:dJh7iNjE2h0rrXM9vg
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Razy.732496 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.732496
FireEyeGeneric.mg.fc2513cccd75b1aa
ALYacGen:Variant.Razy.732496
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004ca4cb1 )
BitDefenderGen:Variant.Razy.732496
K7GWTrojan ( 004ca4cb1 )
Cybereasonmalicious.ccd75b
CyrenW32/Trojan.DPP.gen!Eldorado
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/DotNetInject.F!generic
APEXMalicious
AvastWin32:Adware-gen [Adw]
ClamAVWin.Trojan.Msil-297
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Win32.dcdaya
ViRobotTrojan.Win32.A.Agent.101377
Ad-AwareGen:Variant.Razy.732496
EmsisoftGen:Variant.Razy.732496 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner.52856
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-S
IkarusTrojan.Win32.Genome
JiangminTrojan/MSIL.brz
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/MSIL.Crypt
MicrosoftWorm:Win32/Rebhip.A
ArcabitTrojan.Razy.DB2D50
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.732496
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Crypt.R16540
Acronissuspicious
McAfeeGenericRXGU-WX!FC2513CCCD75
VBA32CIL.StupidPInvoker-1.Heur
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Injector.KA
RisingWorm.Rutispud!8.1E41 (TFE:C:b7w6pwwJQoP)
YandexTrojan.MSIL!xxubJaBm6Oc
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.D2R!tr
BitDefenderThetaGen:NN.ZemsilF.34804.uqW@aaqNsXk
AVGWin32:Adware-gen [Adw]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.Malware.Gen

How to remove Razy.732496?

Razy.732496 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment