Categories: Malware

Razy.619814 removal tips

The Razy.619814 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.619814 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
spaines.pw

How to determine Razy.619814?


File Info:

crc32: 9FB3E8D2md5: ea6969827a41eff2c5f2e93a0e0c4fd0name: EA6969827A41EFF2C5F2E93A0E0C4FD0.mlwsha1: cb7bba2da9acb3265e3f82ea4f8c9aa158912fe4sha256: 629c610ed1ba420a55561710f0bb27e4c62e481d91f7884980fe54cc76b24837sha512: 7c9af493048c7fb3dd91ef55e8be2d3d13ede757d6999fa204fcd58c3066d0f2a505bcf2dc19e709d6dd56f9e69290cbcebf3800f196d654c371f3ce284af93essdeep: 768:1CCCFlkbwAYbFshpyiB9L9Mx2BWseUCHGAwk5R9Jw:Nbw/6plBTFBYNNR9Jwtype: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: GetMac.exeFileVersion: 5.2.3790.1830 (srv03_sp1_rtm.050324-1447)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 5.2.3790.1830FileDescription: Displays NIC MAC informationOriginalFilename: GetMac.exeTranslation: 0x0409 0x04b0

Razy.619814 also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 004b5eb01 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Tinba
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Iceid.S22229043
ALYac Gen:Variant.Razy.619814
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1752101
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 004b5eb01 )
Cybereason malicious.27a41e
Cyren W32/Fuerboos.AG.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.CYHB
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Malware.Zusy-7288173-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.619814
MicroWorld-eScan Gen:Variant.Razy.619814
Tencent Malware.Win32.Gencirc.10b9ce39
Ad-Aware Gen:Variant.Razy.619814
Sophos ML/PE-A + Mal/Tinba-AD
Comodo TrojWare.Win32.IcedID.ADF@8qny9x
BitDefenderTheta Gen:NN.ZexaF.34126.dC1@aK3cbXji
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Virut.ph
FireEye Generic.mg.ea6969827a41eff2
Emsisoft Gen:Variant.Razy.619814 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.dzwly
Avira TR/Crypt.ZPACK.Gen4
eGambit Unsafe.AI_Score_78%
Antiy-AVL Trojan/Generic.ASMalwS.E4CC84
Microsoft Trojan:Win32/IcedId.VSK!MTB
Arcabit Trojan.Razy.D97526
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.163JY4Z
TACHYON Trojan/W32.Agent.50180.D
AhnLab-V3 Malware/Win32.Generic.C757027
Acronis suspicious
McAfee Packed-FE!EA6969827A41
MAX malware (ai score=88)
VBA32 TrojanPSW.Tinba
Malwarebytes Tinba.Trojan.Stealer.DDS
Panda Trj/Genetic.gen
Rising Trojan.Generic@ML.100 (RDML:h65N1BSFhugKABXwjY69Nw)
Yandex Trojan.GenAsa!1EiqXORs3vE
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.CYHB!tr
AVG Win32:Trojan-gen

How to remove Razy.619814?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago