Malware

Razy.622937 removal guide

Malware Removal

The Razy.622937 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.622937 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Exhibits behavior characteristic of iSpy Keylogger
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
cyberknight.ddns.net

How to determine Razy.622937?


File Info:

crc32: 8EBA21F0
md5: 85537c016bf016269d245ea2b842671c
name: 85537C016BF016269D245EA2B842671C.mlw
sha1: 18bb5d53904c7f5ef5b075b2730e9e68fbaa12af
sha256: 38ba2eaf69db6bb6d43757931c7fa2debab45b2a5a91156c75a227d89ff744cb
sha512: 5842171991e4b6e3d04a5a9e9f947ab94a4e05da8ee68c88fce357cf9aa3408dcb1ecbb4ada28f56fc7c204d887dc9536c2edbdc15ab4bb004b62f5370cebec7
ssdeep: 3072:8x32RpXvpl0Jz5Gcbbe5AdwaTPi0lkjiQuOV+tzpPxat:ZH35ibe5WwkPic7/Zg
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: 2.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: 2.exe

Razy.622937 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader33.4312
MicroWorld-eScanGen:Variant.Razy.622937
FireEyeGeneric.mg.85537c016bf01626
CAT-QuickHealTrojan.Razy
ALYacGen:Variant.Razy.622937
MalwarebytesTrojan.Agent.PGen
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Razy.622937
K7GWTrojan ( 005618e61 )
K7AntiVirusTrojan ( 005618e61 )
BitDefenderThetaGen:NN.ZemsilF.34804.lm0@aWZdD1m
CyrenW32/Trojan.YKZR-1413
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaWorm:Win32/Ganelp.00d2456f
RisingWorm.Ganelp!8.2BD (CLOUD)
Ad-AwareGen:Variant.Razy.622937
SophosMal/Generic-R + Mal/Bbindi-J
ComodoMalware@#3q9m16z7sq9o1
F-SecureTrojan.TR/Dropper.MSIL.Gen
ZillyaTrojan.Crypt.Win32.68592
TrendMicroTROJ_GEN.R002C0DLP20
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Razy.622937 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
MicrosoftWorm:Win32/Ganelp
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataGen:Variant.Razy.622937
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4012728
McAfeeGenericRXKA-HQ!85537C016BF0
CylanceUnsafe
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/GenKryptik.EEUU
TrendMicro-HouseCallTROJ_GEN.R002C0DLP20
TencentMsil.Trojan.Crypt.Dzjn
YandexTrojan.Crypt!6v5WphFCKu8
MAXmalware (ai score=88)
FortinetMSIL/Kryptik.WFI!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.16bf01
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.21a

How to remove Razy.622937?

Razy.622937 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment