Malware

Razy.619814 removal tips

Malware Removal

The Razy.619814 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.619814 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
spaines.pw

How to determine Razy.619814?


File Info:

crc32: 9FB3E8D2
md5: ea6969827a41eff2c5f2e93a0e0c4fd0
name: EA6969827A41EFF2C5F2E93A0E0C4FD0.mlw
sha1: cb7bba2da9acb3265e3f82ea4f8c9aa158912fe4
sha256: 629c610ed1ba420a55561710f0bb27e4c62e481d91f7884980fe54cc76b24837
sha512: 7c9af493048c7fb3dd91ef55e8be2d3d13ede757d6999fa204fcd58c3066d0f2a505bcf2dc19e709d6dd56f9e69290cbcebf3800f196d654c371f3ce284af93e
ssdeep: 768:1CCCFlkbwAYbFshpyiB9L9Mx2BWseUCHGAwk5R9Jw:Nbw/6plBTFBYNNR9Jw
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: GetMac.exe
FileVersion: 5.2.3790.1830 (srv03_sp1_rtm.050324-1447)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 5.2.3790.1830
FileDescription: Displays NIC MAC information
OriginalFilename: GetMac.exe
Translation: 0x0409 0x04b0

Razy.619814 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004b5eb01 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Iceid.S22229043
ALYacGen:Variant.Razy.619814
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1752101
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004b5eb01 )
Cybereasonmalicious.27a41e
CyrenW32/Fuerboos.AG.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.CYHB
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Zusy-7288173-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.619814
MicroWorld-eScanGen:Variant.Razy.619814
TencentMalware.Win32.Gencirc.10b9ce39
Ad-AwareGen:Variant.Razy.619814
SophosML/PE-A + Mal/Tinba-AD
ComodoTrojWare.Win32.IcedID.ADF@8qny9x
BitDefenderThetaGen:NN.ZexaF.34126.dC1@aK3cbXji
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Virut.ph
FireEyeGeneric.mg.ea6969827a41eff2
EmsisoftGen:Variant.Razy.619814 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzwly
AviraTR/Crypt.ZPACK.Gen4
eGambitUnsafe.AI_Score_78%
Antiy-AVLTrojan/Generic.ASMalwS.E4CC84
MicrosoftTrojan:Win32/IcedId.VSK!MTB
ArcabitTrojan.Razy.D97526
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.163JY4Z
TACHYONTrojan/W32.Agent.50180.D
AhnLab-V3Malware/Win32.Generic.C757027
Acronissuspicious
McAfeePacked-FE!EA6969827A41
MAXmalware (ai score=88)
VBA32TrojanPSW.Tinba
MalwarebytesTinba.Trojan.Stealer.DDS
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:h65N1BSFhugKABXwjY69Nw)
YandexTrojan.GenAsa!1EiqXORs3vE
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.CYHB!tr
AVGWin32:Trojan-gen

How to remove Razy.619814?

Razy.619814 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment