Malware

Razy.618211 removal guide

Malware Removal

The Razy.618211 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.618211 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Razy.618211?


File Info:

name: 8334A1DA2E5D8E2D0CB2.mlw
path: /opt/CAPEv2/storage/binaries/ced02dd1f82ac3a448ab4f86b53ce427276e8f341e98afab19157c33d39f5c51
crc32: 074E47AD
md5: 8334a1da2e5d8e2d0cb21e1c2bf33ccb
sha1: c4cae63fd14dfbef6f7552fb4885d5a3866aa0d6
sha256: ced02dd1f82ac3a448ab4f86b53ce427276e8f341e98afab19157c33d39f5c51
sha512: 335100f8e62e4d1ca3d54625eddef1bbdbe461dd1556a2752598cbca0b1bf70e11c9f0e52e990205faed76659900e87983e2fef15f7209d28aaf410e3286915c
ssdeep: 3072:SwgRrSR4mPYCuPEu6NysgY8DgiaNzpsucyKdIVm5Oos4GSk+F2Z:VgtSRPRYsNNR8NuG9s0k+Fw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BBD3F11A9341D062C0DB52349597B656ED6F34940FCC1217FB885A2EBC223FA7B2BB17
sha3_384: 82ca892c1fdde736f7244252bccf00cbbef3a6dc0b188945f23e375cc078f6bf340f9c9f751a8341b6a4d3b6a73c55c6
ep_bytes: 90558bec81c460feffff03c741b9951b
timestamp: 2004-03-10 02:30:46

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Razy.618211 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanGen:Variant.Razy.618211
FireEyeGeneric.mg.8334a1da2e5d8e2d
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Razy.618211
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.lbu (v)
SangforTrojan.Win32.Zbot.ZA
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Kryptik.c42d041c
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.a2e5d8
BitDefenderThetaGen:NN.ZexaF.34212.iq1@aCiz0Gac
VirITTrojan.Win32.Packed.BFTR
CyrenW32/S-3f083976!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KTE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1279
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Razy.618211
NANO-AntivirusTrojan.Win32.Panda.khgox
SUPERAntiSpywareTrojan.Agent/Gen-FakeAVG
AvastWin32:Kryptik-AHL [Trj]
TencentWin32.Trojan.Zbot.Kush
Ad-AwareGen:Variant.Razy.618211
SophosMal/Generic-R + Mal/FakeAV-IU
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
ZillyaTrojan.Diple.Win32.41
TrendMicroTROJ_CRYPTR.SMAL
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
EmsisoftGen:Variant.Razy.618211 (B)
IkarusWorm.Win32.Slenfbot
GDataGen:Variant.Razy.618211
JiangminTrojan.Generic.dxdxr
WebrootW32.Infostealer.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.18ACA76
ViRobotTrojan.Win32.A.Zbot.115336
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!ZA
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Kolab.R3715
McAfeeArtemis!8334A1DA2E5D
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.3286021246
TrendMicro-HouseCallTROJ_CRYPTR.SMAL
RisingMalware.Undefined!8.C (TFE:5:CXxY04NjtJI)
YandexTrojan.GenAsa!fb8SyM5zAGA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AHL [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.618211?

Razy.618211 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment