Malware

What is “Razy.775983”?

Malware Removal

The Razy.775983 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.775983 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Razy.775983?


File Info:

crc32: 01577F95
md5: 0c10f88062cfeeb7d894d5397fa262cd
name: upload_file
sha1: 839f9e6d54774ee5a412fd56d80c76c2db201a89
sha256: f728716c490fdee6cd66e6d4122c9ff41f23530f2867a235a8963117bcdd7c3e
sha512: 66eed3160d7e54be613a5031c3805e048b6d082f728c240927c002971a622bd5f6499c9b4e282ac5f245e37dd22422822416f9415aa769c3d20db13dabfc8867
ssdeep: 12288:BNZsBT5w44r6gL74hxWi1ZJUnoRsG3+etdJ:eB8r6uExWi1QnoRV3+etdJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.775983 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.775983
FireEyeGeneric.mg.0c10f88062cfeeb7
Qihoo-360Generic/HEUR/QVM20.1.E6A9.Malware.Gen
ALYacGen:Variant.Razy.775983
CylanceUnsafe
SangforMalware
K7AntiVirusBackdoor ( 0056d6b31 )
AlibabaTrojan:Win32/Qakbot.8266951f
K7GWBackdoor ( 0056d6b31 )
CrowdStrikewin/malicious_confidence_100% (W)
InvinceaMal/EncPk-APW
CyrenW32/Kryptik.CGJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Packed.Generickdz-9781418-0
KasperskyHEUR:Trojan.Win32.Inject.pef
BitDefenderGen:Variant.Razy.775983
Paloaltogeneric.ml
AegisLabTrojan.Win32.Inject.4!c
Ad-AwareGen:Variant.Razy.775983
EmsisoftMalCert.A (A)
F-SecureTrojan.TR/AD.Qbot.dfati
DrWebTrojan.QakBot.34
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DJT20
McAfee-GW-EditionW32/PinkSbot-HE!0C10F88062CF
SophosMal/EncPk-APW
SentinelOneDFI – Malicious PE
JiangminTrojan.Inject.bmln
AviraTR/AD.Qbot.dfati
Antiy-AVLTrojan/Win32.Qbot
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ArcabitTrojan.Razy.DBD72F
ZoneAlarmHEUR:Trojan.Win32.Inject.pef
GDataWin32.Trojan.QakBot.F4Y1CD
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.QBot.R353714
McAfeeW32/PinkSbot-HE!0C10F88062CF
MAXmalware (ai score=89)
VBA32Trojan.QakBot
MalwarebytesBackdoor.Qbot.Generic
ESET-NOD32Win32/Qbot.CN
TrendMicro-HouseCallTROJ_GEN.R002C0DJT20
RisingTrojan.MalCert!1.CDAB (CLASSIC)
FortinetW32/Kryptik.HERT!tr
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.d54774
PandaTrj/Genetic.gen

How to remove Razy.775983?

Razy.775983 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment