Categories: Malware

Razy.737213 removal instruction

The Razy.737213 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.737213 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Hebrew
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

Related domains:

www.ip-adress.com

How to determine Razy.737213?


File Info:

crc32: C8152507md5: 566e3dbf7247a1bef450be18776e2adaname: 530340.pngsha1: c8c8226846e51f1ebdd6c65ffda10cf91a63dbefsha256: 7f91ad57e2a6643c8e24bc3e527aa5c6185436da4eeed1e28bdbe05cdbc633ccsha512: 9b284a5b4ce838733442adc34a788aefc43c0550ff34c5ab6ed2117f8624c25fd5e96b99835ed517d01e7e6626e0827601dc6c097b722fbabcbc03fd4846ae10ssdeep: 6144:ov4Jb6PYNgiQsyaxAUyetu9ITzmXG33wXd5FLY9C3DzkgJkw208:ogWPYe4ueQ9ITz8GnwXbFsWDzl+08type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.737213 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.737213
FireEye Generic.mg.566e3dbf7247a1be
ALYac Gen:Variant.Razy.737213
Cylance Unsafe
Sangfor Malware
K7AntiVirus Backdoor ( 0056c0cf1 )
BitDefender Gen:Variant.Razy.737213
K7GW Backdoor ( 0056c0cf1 )
Cybereason malicious.846e51
TrendMicro TROJ_GEN.R011C0DJC20
Cyren W32/Trojan.XFYN-8226
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:DangerousSig [Trj]
ClamAV Win.Malware.Razy-9775963-0
Kaspersky Trojan.Win32.Qbot.ns
Alibaba Trojan:Win32/Qakbot.e20a2346
Ad-Aware Gen:Variant.Razy.737213
Emsisoft MalCert.A (A)
F-Secure Trojan.TR/AD.Qbot.EU
DrWeb Trojan.QakBot.11
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-R + Mal/EncPk-APW
McAfee-GW-Edition W32/PinkSbot-HE!566E3DBF7247
Sophos Mal/EncPk-APW
Ikarus Backdoor.QBot
Jiangmin Trojan.Generic.gfnde
Avira TR/AD.Qbot.EU
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.Qbot
Microsoft Trojan:Win32/Qakbot.AR!Cert
Arcabit Trojan.Razy.DB3FBD
ZoneAlarm Trojan.Win32.Qbot.ns
GData Gen:Variant.Razy.737213
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.QBot.C4205221
McAfee W32/PinkSbot-HE!566E3DBF7247
VBA32 BScope.TrojanBanker.Qbot
Malwarebytes Trojan.Qbot
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Qbot.CN
TrendMicro-HouseCall TROJ_GEN.R011C0DJC20
Rising Trojan.MalCert!1.CD57 (CLASSIC)
SentinelOne DFI – Malicious PE
Fortinet W32/Phobos.HGAF!tr.ransom
AVG Win32:DangerousSig [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/HEUR/QVM20.1.78FB.Malware.Gen

How to remove Razy.737213?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago