Malware

Razy.693875 removal tips

Malware Removal

The Razy.693875 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.693875 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial binary language: Polish
  • Unconventionial language used in binary resources: Polish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Sniffs keystrokes
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.

Related domains:

ecins75.no-ip.org

How to determine Razy.693875?


File Info:

crc32: 8C216C13
md5: 9e37a4148aaf6ca4171e08875625823b
name: 9E37A4148AAF6CA4171E08875625823B.mlw
sha1: 630c655ff0fffaa112c6cf538ad00baa1099d16a
sha256: ddcb1d96e6b9de0c586fb91efe4bcb0547544116c9536d9c88335f39dbf8490d
sha512: 7933949ce064af867b5d3a41268b70fe2441f5b9a0c4b6903f9d3c6ae4da1f6bf0060dbf0d4879fca13e4c816edc4f6f64f17d1c91b3a48978d2e09102f59480
ssdeep: 12288:wMaj+TsThmlFmL0VYv5SLLWMalX0qyKwELbWSrUk7IsrRz:xapmloQVxLWMSZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

FileDescription: Microsft SQL Database
Translation: 0x0415 0x04e4

Razy.693875 also known as:

Elasticmalicious (high confidence)
DrWebTool.MailPassView.236
MicroWorld-eScanGen:Variant.Razy.693875
FireEyeGeneric.mg.9e37a4148aaf6ca4
McAfeeW32/Worm-FSD!Gamarue
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0055e39a1 )
BitDefenderGen:Variant.Razy.693875
K7GWTrojan ( 0055e39a1 )
Cybereasonmalicious.48aaf6
BitDefenderThetaGen:NN.ZemsilF.34804.ym1@aOveiVgG
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastMSIL:Crypt-TW [Trj]
ClamAVWin.Packed.Zusy-7546918-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Inject.dkkqvh
TencentMalware.Win32.Gencirc.114b391d
Ad-AwareGen:Variant.Razy.693875
SophosMal/Generic-S
ComodoMalware@#3tt5wczshpsqe
F-SecurePacked:MSIL/SmartIL.A
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftGen:Variant.Razy.693875 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Dapato.okf
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftWorm:Win32/Rebhip
ArcabitTrojan.Razy.DA9673
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.693875
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R96168
Acronissuspicious
VBA32Trojan.Reconyc
ALYacGen:Variant.Razy.693875
MAXmalware (ai score=86)
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Injector.COY
RisingWorm.Rebhip!8.B31 (CLOUD)
YandexTrojan.Reconyc!1GUFxgRJzFA
IkarusBackdoor.Win32.DarkKomet
eGambitUnsafe.AI_Score_98%
FortinetW32/Reconyc.COY!tr
AVGMSIL:Crypt-TW [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/Malware.QVM03.Gen

How to remove Razy.693875?

Razy.693875 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment