Malware

How to remove “Razy.559695”?

Malware Removal

The Razy.559695 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.559695 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Exhibits behavior characteristic of iSpy Keylogger
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Razy.559695?


File Info:

crc32: D4294779
md5: c60702d37b4f56d2e08f64a2eea423d2
name: new.exe
sha1: 755ffa30f4ddede69634947bbd30aba1fcd3e781
sha256: 65d6ce1735b31a3bec63718e80475cebde3360031faf521eed45ae9c1fc66ecd
sha512: a1e4dda59ced02555633eec861732644470eb2c3976516cf04e085435e7454d236f4d7c76a7c801e87fed817fba8872c942ef11f7ce9a9c6df9a28376f5b7158
ssdeep: 3072:uRVF0YNzRCKQq4Um+BpQ72jQCYaqIlQr6zjocw/gU2DUxPjDRaj:S0CzAlq4Um+BpQ7TCdXHoH/gA
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: new.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: new.exe

Razy.559695 also known as:

MicroWorld-eScanGen:Variant.Razy.559695
FireEyeGeneric.mg.c60702d37b4f56d2
CAT-QuickHealTrojanpws.Msil
Qihoo-360Generic/Trojan.PSW.a72
McAfeeRDN/Generic PWS.y
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Razy.559695
K7GWTrojan ( 00553e971 )
K7AntiVirusTrojan ( 00553e971 )
TrendMicroTROJ_GEN.R011C0GB420
BitDefenderThetaGen:NN.ZemsilF.34090.hm0@ayC2Enc
ESET-NOD32Win32/PSW.Delf.OSF
TrendMicro-HouseCallTROJ_GEN.R011C0GB420
AvastWin32:Trojan-gen
GDataGen:Variant.Razy.559695
KasperskyHEUR:Trojan-PSW.MSIL.Azorult.gen
AlibabaTrojanPSW:Win32/Azorult.5d6437f4
NANO-AntivirusTrojan.Win32.Kryptik.gyijdl
AegisLabTrojan.MSIL.Azorult.i!c
RisingStealer.Azorult!8.11176 (CLOUD)
Ad-AwareGen:Variant.Razy.559695
SophosMal/Generic-S
ComodoMalware@#3fms85hnetptl
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.7885
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.559695 (B)
APEXMalicious
CyrenW32/Trojan.GMRT-4121
JiangminTrojan.PSW.MSIL.qwg
AviraTR/Dropper.Gen
Antiy-AVLTrojan[PSW]/MSIL.Azorult
Endgamemalicious (high confidence)
ArcabitTrojan.Razy.D88A4F
AhnLab-V3Trojan/Win32.RL_Generic.C3477978
ZoneAlarmHEUR:Trojan-PSW.MSIL.Azorult.gen
MicrosoftTrojan:Win32/Occamy.C
Acronissuspicious
ALYacGen:Variant.Razy.559695
MAXmalware (ai score=83)
MalwarebytesTrojan.Agent.Gen
PandaGeneric Malware
TencentMsil.Trojan-qqpass.Qqrob.Svqt
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Azorult.SDD!tr.pws
AVGWin32:Trojan-gen
Cybereasonmalicious.0f4dde
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Razy.559695?

Razy.559695 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment