Malware

Should I remove “Razy.629175”?

Malware Removal

The Razy.629175 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.629175 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipinfo.io

How to determine Razy.629175?


File Info:

crc32: 8F4290FA
md5: b16825e13b4bea93aba5de2a5b37c389
name: B16825E13B4BEA93ABA5DE2A5B37C389.mlw
sha1: a670fef26a77628e046ddd094c7503b342de6b24
sha256: 864d9a560a85a03d8d6b5f2ffac0e3fffe7f0bfb964889464fabb2414ffcdb9c
sha512: 248ab46943377c4c3012e751c0b5a370c7e61e9dd3cf21bef1da1663a9fea042cd7eafc371df5e5c4027801a7ef46c946f5a198cede4c19d474af0c051c0faff
ssdeep: 3072:+H0Kf8XMTCCzWgcnVugAtmJrsc+zQ2lINf1UWcR/atRfNKBpMMMMQM:jXsVynVEurGsPNNUPCt1NKBpMMMMl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

galTrademarks: Bx01OriginalFilename
Smart Tool: 8x0cx01FileVersion
NCLONER INC: Fx0fx01FileDescription
ivateBuild:
ecialBuild: D
Comments: >x0fx01CompanyName
90, 0, 1:
oductName: <x0cx01ProductVersion
yright ? 2002-2011 OPENClONER INC.: (
ternalName: p&x01LegalCopyright
smart.exe:
Translation: 0x0809 0x04b0

Razy.629175 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4738
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A4
ALYacGen:Variant.Razy.629175
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.165
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.13b4be
BaiduWin32.Trojan.Kryptik.anp
CyrenW32/Cerber.A.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.EZDR
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
ClamAVWin.Ransomware.Cerber-6934364-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.629175
NANO-AntivirusTrojan.Win32.Encoder.evdpum
MicroWorld-eScanGen:Variant.Razy.629175
TencentMalware.Win32.Gencirc.10b226c4
Ad-AwareGen:Variant.Razy.629175
SophosML/PE-A + Mal/Cerber-AK
ComodoTrojWare.Win32.Kryptik.FBWM@6gt9t1
BitDefenderThetaGen:NN.ZexaF.34686.sq1@amA87Afb
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMFE
McAfee-GW-EditionBehavesLike.Win32.DialerSuspicious.dm
FireEyeGeneric.mg.b16825e13b4bea93
EmsisoftGen:Variant.Razy.629175 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.hb
AviraHEUR/AGEN.1125229
eGambitUnsafe.AI_Score_96%
MicrosoftRansom:Win32/Cerber.A
ArcabitTrojan.Razy.D999B7
AegisLabTrojan.Win32.Generic.4!c
GDataWin32.Trojan-Ransom.Cerber.G
AhnLab-V3Trojan/Win32.Cerber.C1470142
McAfeeRansomware-GCQ!B16825E13B4B
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Cerber
MalwarebytesMalware.AI.2566432945
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMFE
RisingTrojan.Kryptik!1.AE9C (CLOUD)
YandexTrojan.GenAsa!H4+LG349LWA
IkarusTrojan.Win32.Filecoder
FortinetW32/Dridex.IZC!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml

How to remove Razy.629175?

Razy.629175 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment