Malware

Razy.803975 removal tips

Malware Removal

The Razy.803975 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.803975 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of iSpy Keylogger
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Collects information to fingerprint the system

How to determine Razy.803975?


File Info:

crc32: 666ABAEF
md5: 8a5f1e812a7fb033a98a2f2e9bfb5fc1
name: 8A5F1E812A7FB033A98A2F2E9BFB5FC1.mlw
sha1: c999af7d134608efd63902538c543b54fafd63a7
sha256: 55afc82c6a0aadc579bfd5557e927c504291a59fc89c826286dc846d08e5b3b8
sha512: 984cdfdba33cffe123efb10d3b15aa0199f402fc6c17e45c722ba57556cffc7b48795e9801e4adf8d9bfcddac17ecdf48ffe509aa0b2870c1a8a675546288b4f
ssdeep: 12288:QF+7aE4dQSy8LmwCZnYMaxvSPI5VMB0xb2lNXEeNhvzLQ4jWs+Bj:QFM+OwCZnVaUcZxb2lBhNxjp+N
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright (c) BlueStack Systems Inc.
InternalName: BlueStacks Thin Installer
FileVersion: 0.0.0.0
CompanyName: BlueStack Systems Inc.
ProductName: BlueStacks Thin Installer
ProductVersion: 0.0.0.0
FileDescription: BlueStacks Thin Installer
OriginalFilename: BlueStacks_ThinInstaller.exe
Translation: 0x0409 0x04b0

Razy.803975 also known as:

K7AntiVirusTrojan ( 005177a41 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.52863
CynetMalicious (score: 99)
ALYacGen:Variant.Razy.803975
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.39119
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Blocker.26ce55cc
K7GWTrojan ( 005177a41 )
Cybereasonmalicious.12a7fb
SymantecInfostealer.Limitail
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EEB
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.dvjn
BitDefenderGen:Variant.Razy.803975
NANO-AntivirusTrojan.Win32.Blocker.exmemi
MicroWorld-eScanGen:Variant.Razy.803975
TencentWin32.Trojan.Blocker.Ebhf
Ad-AwareGen:Variant.Razy.803975
SophosML/PE-A + Mal/MSIL-TC
F-SecureHeuristic.HEUR/AGEN.1115197
BitDefenderThetaGen:NN.ZemsilF.34670.Tq1@aidAnQai
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGeneric.cze
FireEyeGeneric.mg.8a5f1e812a7fb033
EmsisoftGen:Variant.Razy.803975 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.htj
AviraHEUR/AGEN.1115197
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:MSIL/Redlonam.A
ArcabitTrojan.Razy.DC4487
AegisLabTrojan.Win32.Blocker.j!c
ZoneAlarmTrojan-Ransom.Win32.Blocker.dvjn
GDataGen:Variant.Razy.803975
AhnLab-V3Trojan/Win32.MSIL.C2231445
McAfeeGeneric.cze
MAXmalware (ai score=100)
VBA32TrojanRansom.Blocker
PandaTrj/GdSda.A
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.Blocker!IcZuis4HrLs
IkarusTrojan-Spy.Agent
FortinetMSIL/Injector.SYT!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HwMAx58A

How to remove Razy.803975?

Razy.803975 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment