Malware

Should I remove “Razy.824196”?

Malware Removal

The Razy.824196 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.824196 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Razy.824196?


File Info:

crc32: FD021EE6
md5: 5e284797dbf4e90dae94badbbe627b23
name: 5E284797DBF4E90DAE94BADBBE627B23.mlw
sha1: 8675c3ec78fe8e01225aaaebece3dff8bf25aafc
sha256: a8fb8822185a81d4dfeda7e476d98bfa3089f53430a80f7915694e1d070c027f
sha512: 0f7160b6c17bc653e9aec6e4cf043dad72224916d104688be50bcf392dd3b4d17a446dea028cf31b74f6510f7331edab59273a348f855196349218aeb73892db
ssdeep: 1536:WRWtHHM3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtep9/81VS:WRWtHs3xSyRxvY3md+dWWZyep9/h
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: tmp6A27.tmp.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: tmp6A27.tmp.exe

Razy.824196 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader7.54184
MicroWorld-eScanGen:Variant.Razy.824196
FireEyeGeneric.mg.5e284797dbf4e90d
CAT-QuickHealTrojan.GenericFC.S17872993
ALYacGen:Variant.Razy.824196
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Razy.824196
K7GWTrojan ( 0056ae4d1 )
K7AntiVirusTrojan ( 0056ae4d1 )
BitDefenderThetaGen:NN.ZemsilF.34804.em0@aGtZJnn
CyrenW32/MSIL_Kryptik.AZD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Agent-AVLJ [Trj]
ClamAVWin.Trojan.Mintluks-6444821-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Generic.euparm
RisingTrojan.Mintluks!1.AE81 (CLASSIC)
Ad-AwareGen:Variant.Razy.824196
EmsisoftGen:Variant.Razy.824196 (B)
ComodoTrojWare.MSIL.Mintluks.JJC@7axq6t
F-SecureTrojan.TR/Dropper.Gen
TrendMicroTROJ_MINTLUKS.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
SophosML/PE-A + Mal/MSIL-TU
IkarusTrojan-Dropper.MSIL
JiangminTrojanDropper.Injector.ioj
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftPWS:MSIL/Mintluks.B
ArcabitTrojan.Razy.DC9384
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.PSE.CAFOJ1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Mintluks.R344845
Acronissuspicious
McAfeeGenericRXDE-PH!5E284797DBF4
MAXmalware (ai score=89)
VBA32Trojan.Downloader
MalwarebytesBladabindi.Backdoor.Njrat.DDS
ESET-NOD32a variant of MSIL/Kryptik.MSS
TrendMicro-HouseCallTROJ_MINTLUKS.SM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.JJC!tr
AVGWin32:Agent-AVLJ [Trj]
Cybereasonmalicious.7dbf4e
Qihoo-360HEUR/QVM03.0.0510.Malware.Gen

How to remove Razy.824196?

Razy.824196 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment