Malware

About “Razy.826058” infection

Malware Removal

The Razy.826058 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.826058 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.826058?


File Info:

crc32: EC58B728
md5: e4e7dcfd7a9f8e2508533822ff052d18
name: E4E7DCFD7A9F8E2508533822FF052D18.mlw
sha1: 4b42abd646cd3f594f69d34623ac2adf065fd35a
sha256: 44999f076d4d182209ae45b128b0e44b82f22b819b05b83c0cf1cd58b2c6ac71
sha512: 18ed101697a1c22ed4bfcf1c7ffaec16806b7d75176f720f58d082332705b164e9523e11d13a12e8d100d32e75ce82ceb2880859e44444955b02622979ed9ac8
ssdeep: 12288:2gi+5Ss0iOJdu6ifXHU2VxKJYTohtKoCk0vk8fQoC2u87:z5QJdAUqoYTozlCkykLI
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2012-2020 RBSoft
Assembly Version: 1.0.0.0
InternalName: AutoUpdaterTest.exe
FileVersion: 1.0.0.0
CompanyName: RBSoft
LegalTrademarks:
Comments:
ProductName: AutoUpdaterTest
ProductVersion: 1.0.0.0
FileDescription: AutoUpdaterTest
OriginalFilename: AutoUpdaterTest.exe

Razy.826058 also known as:

K7AntiVirusTrojan ( 005718bf1 )
LionicTrojan.MSIL.Injects.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen11.22537
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S17875568
ALYacGen:Variant.Razy.826058
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.70147
SangforInfostealer.MSIL.Stealer.DHC!MTB
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 005718bf1 )
Cybereasonmalicious.d7a9f8
CyrenW32/Trojan.EXIC-3471
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.EUKT
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Injects.gen
BitDefenderGen:Variant.Razy.826058
NANO-AntivirusTrojan.Win32.Injects.ikiwhl
MicroWorld-eScanGen:Variant.Razy.826058
TencentMsil.Trojan.Injects.Amcd
Ad-AwareGen:Variant.Razy.826058
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34266.Qm0@ayNAN3n
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PKF21
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.e4e7dcfd7a9f8e25
EmsisoftGen:Variant.Razy.826058 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.svha
AviraHEUR/AGEN.1140381
eGambitUnsafe.AI_Score_80%
MicrosoftPWS:MSIL/Stealer.DHC!MTB
ArcabitTrojan.Razy.DC9ACA
GDataGen:Variant.Razy.826058
AhnLab-V3Malware/Win32.RL_Generic.C4227795
McAfeeGenericRXNV-HN!E4E7DCFD7A9F
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PKF21
YandexTrojan.Injects!L1rWh8x0+Ug
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.EUKT!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Razy.826058?

Razy.826058 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment