Malware

Razy.740497 (file analysis)

Malware Removal

The Razy.740497 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.740497 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system

Related domains:

www.ip-adress.com

How to determine Razy.740497?


File Info:

crc32: 0A6A19FF
md5: 2122aceea6c171c9256535474000f43a
name: 555555.png
sha1: f7282fdf7e2e840fc77ab699941b9399b1a19508
sha256: 9ad9e3f644ac9b8f015df5dca2fe774b974f5f4d1dda14b4b42dddbffae9dce3
sha512: 66a3b71671c34fbd7b78fc1f3f753dc3d1072e3f6de3417ea94e1043d03d1747475bc3ed40e550c6d3daff12ec6c4c956094d7908d1e5b27841cf85728ec2ba8
ssdeep: 6144:LGUgm5pEfjVcjeFZmDvUdvKUdFe0XV9Qu:LMBcjeEsdvK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.740497 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.740497
FireEyeGeneric.mg.2122aceea6c171c9
Qihoo-360HEUR/QVM20.1.6957.Malware.Gen
McAfeeW32/PinkSbot-HA!2122ACEEA6C1
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Razy.740497
Cybereasonmalicious.ea6c17
TrendMicroBackdoor.Win32.QAKBOT.SMF1
BitDefenderThetaAI:Packer.2292D6611E
SymantecML.Attribute.HighConfidence
APEXMalicious
RisingTrojan.Kryptik!1.CA76 (CLASSIC)
Ad-AwareGen:Variant.Razy.740497
F-SecureTrojan.TR/AD.Qbot.zobcp
DrWebTrojan.Inject3.52098
Invinceaheuristic
SophosMal/EncPk-APV
SentinelOneDFI – Malicious PE
AviraTR/AD.Qbot.zobcp
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.VD!Cert
ArcabitTrojan.Razy.DB4C91
GDataGen:Variant.Razy.740497
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Yakes.R348616
VBA32BScope.Malware-Cryptor.SB.01798
ALYacGen:Variant.Razy.740497
MalwarebytesBackdoor.Qbot
ESET-NOD32a variant of Win32/Kryptik.HFQH
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SMF1
FortinetW32/Kryptik.EYS!tr
AVGWin32:Evo-gen [Susp]
PandaTrj/Agent.AJS
CrowdStrikewin/malicious_confidence_80% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Razy.740497?

Razy.740497 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment