Malware

Razy.852832 malicious file

Malware Removal

The Razy.852832 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.852832 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
www.listincode.com
ocsp.digicert.com
iplogger.org
statuse.digitalcertvalidation.com
a.tomx.xyz
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com
www.iyiqian.com
www.khcyysy.com
accounts.youtube.com
fonts.gstatic.com
r4—sn-3c27ln7y.gvt1.com
redirector.gvt1.com
ssl.gstatic.com
www.gstatic.com

How to determine Razy.852832?


File Info:

crc32: 13CE4A91
md5: 0a4976d288a1ce13c54cc990d27903ad
name: 0A4976D288A1CE13C54CC990D27903AD.mlw
sha1: 6289e4d832d702b14cd2b2eb49ac71068464fca7
sha256: 263901986147a11c499390196b4a7274a863b7d05b72243f2819503e4337038b
sha512: 9c9b02cb1f80343ab93c9e0aac51f37058aa90dfa6b4991adfe5352709dd39330b278dc68ad1523fc74e5748f1540ca25f6d2d22ba67186c79c1305041f44028
ssdeep: 24576:iRpFqOVuVSqRlZ6VI3J7pKvEu6ehWrOA3uzIbgX3SgZRZbaLgW/A:apRj7NvSQogX3lZbacW/A
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2019
FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04b0

Razy.852832 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Malware.Razy-9789744-0
ALYacGen:Variant.Razy.852832
SangforTrojan.Win32.Save.a
K7GWSpyware ( 005690661 )
K7AntiVirusSpyware ( 005690661 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Socelars.S
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderGen:Variant.Razy.852832
MicroWorld-eScanGen:Variant.Razy.852832
TencentWin32.Adware.Extinstaller.Fif
Ad-AwareGen:Variant.Razy.852832
SophosTroj/Agent-BGVO
BitDefenderThetaGen:NN.ZexaF.34170.BD0@aWQM3zaj
FireEyeGeneric.mg.0a4976d288a1ce13
EmsisoftTrojan-Spy.Socelars (A)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1124060
MicrosoftTrojanSpy:Win32/Socelars.PAA!MTB
ArcabitTrojan.Razy.DD0360
ZoneAlarmHEUR:Trojan.Script.Generic
GDataGen:Variant.Razy.852832
MAXmalware (ai score=89)
VBA32BScope.Trojan.Agentb
MalwarebytesGlupteba.Backdoor.Bruteforce.DDS
PandaTrj/Genetic.gen
RisingStealer.FBAdsCard!1.CE03 (CLASSIC)
FortinetW32/Socelars.S!tr.spy
AVGWin32:PWSX-gen [Trj]

How to remove Razy.852832?

Razy.852832 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment