Malware

Razy.331987 removal

Malware Removal

The Razy.331987 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.331987 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Network activity detected but not expressed in API logs

Related domains:

edgedl.me.gvt1.com

How to determine Razy.331987?


File Info:

crc32: 7BE53262
md5: 91fcb80a28df5cd9f479e1249d4c160b
name: 91FCB80A28DF5CD9F479E1249D4C160B.mlw
sha1: 9b10a244b916ced9a123179709ce01f26af446b1
sha256: 23af54c8c8b2fdda4eaca93c8b96aa8a53c7dda9ead45656dfc2fb5a6cfba606
sha512: 32496052a4030cbe6e6db2b2c19cf6274a57077356d7ec65be6fe1890f147d20d947dd22495c68ced6f8e12371371422d600a3e05ab0ae157fe64fbf4bab0f8f
ssdeep: 768:htGHLCwA3lMvpGiPkqON+SD/wPQva3W0UDozdUZw:htYAaG9zN+PB3W00oIw
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Razy.331987 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.331987
CylanceUnsafe
SangforPUP.Win32.Razy.331987
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.a28df5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.DTPWNLV
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Variant.Razy.331987
MicroWorld-eScanGen:Variant.Razy.331987
Ad-AwareGen:Variant.Razy.331987
SophosMal/Generic-S
ComodoMalware@#1lnxob0283k3q
BitDefenderThetaGen:NN.ZemsilF.34294.dm0@aqHzkbc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.qm
FireEyeGeneric.mg.91fcb80a28df5cd9
EmsisoftGen:Variant.Razy.331987 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_98%
MicrosoftTrojan:Win32/Occamy.C23
GDataGen:Variant.Razy.331987
AhnLab-V3Trojan/Win32.Bladabindi.R223521
McAfeeArtemis!91FCB80A28DF
MAXmalware (ai score=96)
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R022H0CIR21
YandexTrojan.DR.Agent!vimHtj3f/MA
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Razy.331987?

Razy.331987 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment