Categories: Malware

Should I remove “Razy.629175”?

The Razy.629175 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.629175 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Looks up the external IP address
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipinfo.io

How to determine Razy.629175?


File Info:

crc32: 8F4290FAmd5: b16825e13b4bea93aba5de2a5b37c389name: B16825E13B4BEA93ABA5DE2A5B37C389.mlwsha1: a670fef26a77628e046ddd094c7503b342de6b24sha256: 864d9a560a85a03d8d6b5f2ffac0e3fffe7f0bfb964889464fabb2414ffcdb9csha512: 248ab46943377c4c3012e751c0b5a370c7e61e9dd3cf21bef1da1663a9fea042cd7eafc371df5e5c4027801a7ef46c946f5a198cede4c19d474af0c051c0faffssdeep: 3072:+H0Kf8XMTCCzWgcnVugAtmJrsc+zQ2lINf1UWcR/atRfNKBpMMMMQM:jXsVynVEurGsPNNUPCt1NKBpMMMMltype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

galTrademarks: Bx01OriginalFilename Smart Tool: 8x0cx01FileVersionNCLONER INC: Fx0fx01FileDescriptionivateBuild: ecialBuild: DComments: >x0fx01CompanyName90, 0, 1: oductName: <x0cx01ProductVersionyright ? 2002-2011 OPENClONER INC.: (ternalName: p&x01LegalCopyrightsmart.exe: Translation: 0x0809 0x04b0

Razy.629175 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005224381 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4738
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Cerber.A4
ALYac Gen:Variant.Razy.629175
Cylance Unsafe
Zillya Trojan.Zerber.Win32.165
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005224381 )
Cybereason malicious.13b4be
Baidu Win32.Trojan.Kryptik.anp
Cyren W32/Cerber.A.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.EZDR
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Cerber-6934364-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.629175
NANO-Antivirus Trojan.Win32.Encoder.evdpum
MicroWorld-eScan Gen:Variant.Razy.629175
Tencent Malware.Win32.Gencirc.10b226c4
Ad-Aware Gen:Variant.Razy.629175
Sophos ML/PE-A + Mal/Cerber-AK
Comodo TrojWare.Win32.Kryptik.FBWM@6gt9t1
BitDefenderTheta Gen:NN.ZexaF.34686.sq1@amA87Afb
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SMFE
McAfee-GW-Edition BehavesLike.Win32.DialerSuspicious.dm
FireEye Generic.mg.b16825e13b4bea93
Emsisoft Gen:Variant.Razy.629175 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.hb
Avira HEUR/AGEN.1125229
eGambit Unsafe.AI_Score_96%
Microsoft Ransom:Win32/Cerber.A
Arcabit Trojan.Razy.D999B7
AegisLab Trojan.Win32.Generic.4!c
GData Win32.Trojan-Ransom.Cerber.G
AhnLab-V3 Trojan/Win32.Cerber.C1470142
McAfee Ransomware-GCQ!B16825E13B4B
MAX malware (ai score=100)
VBA32 BScope.TrojanRansom.Cerber
Malwarebytes Malware.AI.2566432945
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SMFE
Rising Trojan.Kryptik!1.AE9C (CLOUD)
Yandex Trojan.GenAsa!H4+LG349LWA
Ikarus Trojan.Win32.Filecoder
Fortinet W32/Dridex.IZC!tr
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml

How to remove Razy.629175?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago