Malware

Razy.862518 (file analysis)

Malware Removal

The Razy.862518 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.862518 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Uses suspicious command line tools or Windows utilities

Related domains:

ip.com
tigercomeback.com

How to determine Razy.862518?


File Info:

crc32: E0A6D184
md5: 823be0d8a6071ae72ddf518a0f67b6e6
name: 823BE0D8A6071AE72DDF518A0F67B6E6.mlw
sha1: 5ed2121688a2ac718772ff5981f3df628cbff540
sha256: a2e57e0250fe19b1495f61a62739d949ee6c36f3e672d33aa70f76c82f0aa6c7
sha512: 0bc5a7f838a2212cb36895f9f9144acb7bedee94a32d8e0a7ecf2806e8d0480a582ca0b6e091b4b914abcc0a326bb548736163e5504ba3415aea2b759c7cf589
ssdeep: 3072:II2fIQNPuJuej+VezZSRjQ+LaFcRweJ4QQ9eZExLF4D2tNKy1gRZ+cw:Ih2kejlk59RjKQlZE9g0Gic
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Razy.862518 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.862518
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.688a2a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HCGY
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-PSW.Win32.Tepfer.psyykf
BitDefenderGen:Variant.Razy.862518
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Razy.862518
TencentWin32.Trojan-qqpass.Qqrob.Dxmp
Ad-AwareGen:Variant.Razy.862518
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34686.uzW@aexJBUpG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Kudj.tz
FireEyeGeneric.mg.823be0d8a6071ae7
EmsisoftGen:Variant.Razy.862518 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_86%
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Razy.862518
Acronissuspicious
McAfeeArtemis!823BE0D8A607
MAXmalware (ai score=89)
VBA32BScope.Trojan.Waldek
RisingMalware.Heuristic!ET#92% (RDMK:cmRtazqyLTBzAjCKHZEl3aqIfqeV)
IkarusWin32.Outbreak
FortinetW32/Kryptik.GIWA!tr
AVGWin32:Trojan-gen

How to remove Razy.862518?

Razy.862518 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment