Malware

Razy.737213 (B) information

Malware Removal

The Razy.737213 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.737213 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Hebrew
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Razy.737213 (B)?


File Info:

crc32: 800B6DCD
md5: d055443aef06188168fd4f883ebce6c3
name: 530340.png
sha1: 9829b752b658d5a4cccd32d79527bd568eb02b3c
sha256: 8afad08f5ea3c7f49f8bfcd836d46376af30b4ab57c0cab068994e8c22e06e82
sha512: 8cc4974d9bef1274f3040fe09201b949259bac815cf338cfa1f0530e8cbd0dc2ce1b90464b0baddcdcb6658b8ecd550e2579e3286daf516bc8e61a994fdd578d
ssdeep: 6144:Vv4Jb6PYNgiQsyaxAUyetu9ITzmXG33wXd5FLY9C3DzkgJkw20q:VgWPYe4ueQ9ITz8GnwXbFsWDzl+0q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.737213 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.737213
FireEyeGeneric.mg.d055443aef061881
McAfeeW32/PinkSbot-HE!D055443AEF06
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Razy.737213
Cybereasonmalicious.2b658d
SymantecML.Attribute.HighConfidence
APEXMalicious
Ad-AwareGen:Variant.Razy.737213
InvinceaGeneric ML PUA (PUA)
EmsisoftGen:Variant.Razy.737213 (B)
SentinelOneDFI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Razy.DB3FBD
GDataGen:Variant.Razy.737213
ALYacGen:Variant.Razy.737213
MAXmalware (ai score=86)
VBA32BScope.TrojanBanker.Qbot
RisingTrojan.Generic@ML.80 (RDML:vDWxozWYY4PfcvD9HoAosg)
FortinetW32/Phobos.HGAF!tr.ransom
Qihoo-360HEUR/QVM20.1.78FB.Malware.Gen

How to remove Razy.737213 (B)?

Razy.737213 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment