Malware

Razy.614317 (B) information

Malware Removal

The Razy.614317 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.614317 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
crl3.digicert.com

How to determine Razy.614317 (B)?


File Info:

crc32: 191407D3
md5: 99b628871b568586ba1c5878572f3d96
name: 99B628871B568586BA1C5878572F3D96.mlw
sha1: cfe7e36e4aa971f558c5722918dcf9716334a723
sha256: 1e8b814a4bd850fc21690a66159a742bfcec212ccab3c3153a2c54c88c83ed9d
sha512: edd53b900663c4fa1fa698cbf8739ed25cd1e24883a6a9e12ee4145998e344dc825be17e6928550880263b11dd9887bc0da58a1ffabb74122c3e8a4c4db5145b
ssdeep: 6144:wWskmXumQCyCfR1/6NvLtAF4NUnkP0ykCFP+r3yLTcszTZaCoL758imz87zXSPNQ:wxkmFcAF4CerkM/U+TICoL758P72
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2008-2010 Christian Ghisler
InternalName: Totalcmd-X64
FileVersion: 1, 0, 0, 5
CompanyName: Ghisler Software GmbH
Comments: Tool used internally by Total Commander, do not start directly!
ProductName: Ghisler Software GmbH Totalcmd-X64
ProductVersion: 1, 0, 0, 5
FileDescription: Total Commander 32bit->64bit helper tool
OriginalFilename: tcmdx64.exe
Translation: 0x0409 0x0000

Razy.614317 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10193
MicroWorld-eScanGen:Variant.Razy.614317
FireEyeGeneric.mg.99b628871b568586
CAT-QuickHealRansom.Cerber.A4
McAfeeRansomware-CBER!99B628871B56
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.917
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderGen:Variant.Razy.614317
K7GWTrojan ( 005224381 )
Cybereasonmalicious.71b568
BitDefenderThetaGen:NN.ZexaF.34608.Aq1@aObvU5s
CyrenW32/Simda.BW.gen!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Cerber-7146854-1
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/generic.ali2000010
NANO-AntivirusTrojan.Win32.Zerber.eljjxr
RisingTrojan.Kryptik!1.A7BF (CLASSIC)
Ad-AwareGen:Variant.Razy.614317
EmsisoftGen:Variant.Razy.614317 (B)
ComodoTrojWare.Win32.TrojanProxy.Bunitu.BD@6tgogi
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
BaiduWin32.Trojan.Kryptik.bfj
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Ransomware.gh
SophosML/PE-A + Mal/Cerber-B
IkarusTrojan-Ransom.FileCrypter
JiangminTrojan.Generic.gbyns
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.Razy.D95FAD
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.614317
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
VBA32Hoax.Zerber
ALYacGen:Variant.Razy.614317
MAXmalware (ai score=80)
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.FNRL
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
TencentMalware.Win32.Gencirc.10b6b333
YandexTrojan.GenAsa!NJaSjuoUmLk
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Dridex.QWLA!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM20.1.B8A3.Malware.Gen

How to remove Razy.614317 (B)?

Razy.614317 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment