Malware

What is “Razy.626167”?

Malware Removal

The Razy.626167 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.626167 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.626167?


File Info:

crc32: F45DADD8
md5: b256c85384626fc212b01073a2a923a8
name: B256C85384626FC212B01073A2A923A8.mlw
sha1: 719d52d4d1744278e28e8f9289f27521bd1a82e5
sha256: bed466e1f2c51beae49bed6f874561263753f46b8a37215d0e0fe73206b877af
sha512: 2739e50c5b7ec75c70aa6d8cf99ba5f3a495afb9178f9b34d4e105a6ebc1f57737410cc5b1ead27786d2ad5c036ca084e589967954d45bbadd01a6e606192541
ssdeep: 3072:xqBF2PWs//5+ArCrfV/vz6FgxDbot5cpAldat+hh+z4g97/FMDiWmfbQ:8yd/5+Dj0F5pvasELFMD7gb
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Razy.626167 also known as:

K7AntiVirusTrojan ( 005654ab1 )
LionicTrojan.MSIL.SpyGate.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen9.28988
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.626167
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1973244
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 005654ab1 )
Cybereasonmalicious.384626
CyrenW32/MSIL_Kryptik.WM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.SXL
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.SpyGate.gen
BitDefenderGen:Variant.Razy.626167
NANO-AntivirusTrojan.Win32.SpyGate.hhkydo
MicroWorld-eScanGen:Variant.Razy.626167
TencentMsil.Backdoor.Spygate.Pdby
Ad-AwareGen:Variant.Razy.626167
SophosMal/Generic-S
ComodoMalware@#21go2aoshsyjg
BitDefenderThetaGen:NN.ZemsilF.34266.omW@aKhq7Yp
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.b256c85384626fc2
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1125867
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Occamy.AA
ArcabitTrojan.Razy.D98DF7
GDataGen:Variant.Razy.626167
AhnLab-V3Trojan/Win32.Injector.C2777939
McAfeeGenericRXKP-RX!B256C8538462
MAXmalware (ai score=88)
MalwarebytesTrojan.MSCrypt.MSIL.Generic
PandaTrj/RnkBend.A
YandexTrojan.Kryptik!bB+Mzar2QX8
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.10118638.susgen
FortinetMSIL/CoinMiner.SHS!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Razy.626167?

Razy.626167 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment