Malware

Razy.252267 removal instruction

Malware Removal

The Razy.252267 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.252267 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of iSpy Keylogger
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
bot.whatismyipaddress.com
a.tomx.xyz
rupe.cf

How to determine Razy.252267?


File Info:

crc32: 2B335C7F
md5: 705280473743f75ba4bbacccae92d77c
name: zzzz.exe
sha1: 49241c71223735fc22c4e0db0e33fb19b42d9a2e
sha256: 7cd916530a031a562d2729bdfbbd60f509eb19fde00161b0c51c32451e6b3dd1
sha512: 0d07cf970f99eef462c82e95605e1d50a3b90fde7834457d0389a77fb1c1bbf5601e20c8beaae1b3a4ae90ce46319f8454ba3bf0e7f2686a0499d6af855bb6f6
ssdeep: 6144:JCSX1XdquMwamRoE0SWRP34Rmz3AaLJkgYr86cxKsjSU:wy1Xd8X134Rmz3ACkgYr86cvj
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Nice
Assembly Version: 1.2.2.2
InternalName: Nice.exe
FileVersion: 1.2.2.2
ProductName: Nice
ProductVersion: 1.2.2.2
FileDescription: Nice
OriginalFilename: Nice.exe

Razy.252267 also known as:

MicroWorld-eScanGen:Variant.Razy.252267
CAT-QuickHealTrojanSpy.Selltim.KC3
Qihoo-360Win32/Trojan.97a
McAfeeGenericRXCK-DF!705280473743
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0055e3e01 )
BitDefenderGen:Variant.Razy.252267
K7GWTrojan ( 0055e3e01 )
Cybereasonmalicious.73743f
Invinceaheuristic
F-ProtW32/Trojan3.VKP
ESET-NOD32MSIL/PSW.Agent.PGB
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1293761
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:MSIL/Generic.dba5c9e9
NANO-AntivirusTrojan.Win32.Steam.eridlc
SUPERAntiSpywareTrojan.Agent/Gen-Selltim
RisingStealer.Agent!8.C2 (CLOUD)
Ad-AwareGen:Variant.Razy.252267
EmsisoftGen:Variant.Razy.252267 (B)
ComodoMalware@#2o5cldy5kab0t
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Steam.3008
ZillyaTrojan.Agent.Win32.814093
TrendMicroTROJ_GEN.R020C0PBB20
McAfee-GW-EditionGenericRXCK-DF!705280473743
FortinetW32/Generic.PGB!tr
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.705280473743f75b
SophosMal/Generic-S
IkarusTrojan.MSIL.PSW
CyrenW32/Trojan.OORB-8961
WebrootW32.Selltim
MAXmalware (ai score=100)
Endgamemalicious (high confidence)
ArcabitTrojan.Razy.D3D96B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Lolyda!rfn
AhnLab-V3Malware/Win32.Generic.C757326
VBA32TrojanSpy.Selltim
ALYacTrojan.Agent.231936B
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R020C0PBB20
TencentWin32.Trojan.Generic.Aenq
YandexTrojan.Agent!njczyWSIrqk
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
GDataGen:Variant.Razy.252267
BitDefenderThetaGen:NN.ZemsilF.34090.om0@am35f@ni
AVGFileRepMetagen [Malware]
AvastFileRepMetagen [Malware]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Razy.252267?

Razy.252267 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment