Malware

Razy.738211 removal instruction

Malware Removal

The Razy.738211 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.738211 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Deletes its original binary from disk
  • Creates a hidden or system file
  • Creates a copy of itself
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
noss.hopto.org

How to determine Razy.738211?


File Info:

crc32: B79FE0BC
md5: fef2fb81ce962c2e18a969d4197db539
name: FEF2FB81CE962C2E18A969D4197DB539.mlw
sha1: ede37bfc1315d9703bcc87847a021e5be70ef4a7
sha256: dd2766f6ca2f3073bc02ffea1a07b1012d49a0157fc766e861ab72a9654b104e
sha512: 4b7cc92f2d0d98202c6e313d6653f0d50b8c240a4bbd30ff7acb3e8a86fb188342286603d2ae980969e1e612ada9258b9f3fe18ba2f4d040a4613e7df4551080
ssdeep: 24576:cY/UYIzNwSv7ou52kpm/cTO9qeT4uMVx:cVbxwuku52ZYzu4L
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright NOSS xa9 2017
Assembly Version: 57.95.58.67
InternalName: ScottImage.EXE
FileVersion: 59.17.52.59
CompanyName: Image Driver
LegalTrademarks: Nightmare On Scam Street
Comments: Image Driver
ProductName: Image Driver
ProductVersion: 59.17.52.59
FileDescription: Image Driver
OriginalFilename: ScottImage.EXE

Razy.738211 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.738211
FireEyeGeneric.mg.fef2fb81ce962c2e
ALYacGen:Variant.Razy.738211
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0053564e1 )
BitDefenderGen:Variant.Razy.738211
K7GWTrojan ( 0053564e1 )
Cybereasonmalicious.1ce962
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyBackdoor.Win32.DarkKomet.hlbq
AlibabaBackdoor:MSIL/Injector.ae5b470c
NANO-AntivirusTrojan.Win32.DarkKomet.enognt
Ad-AwareGen:Variant.Razy.738211
EmsisoftGen:Variant.Razy.738211 (B)
ComodoTrojWare.MSIL.Injector.MJL@7e5w7d
F-SecureHeuristic.HEUR/AGEN.1109456
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosML/PE-A + Troj/MSIL-GIH
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1109456
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftVirTool:MSIL/Injector.VF!bit
ArcabitTrojan.Razy.DB43A3
ZoneAlarmBackdoor.Win32.DarkKomet.hlbq
GDataGen:Variant.Razy.738211
CynetMalicious (score: 85)
McAfeeArtemis!FEF2FB81CE96
VBA32CIL.StupidPInvoker-2.Heur
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Injector.NIK
YandexTrojan.Injector!Q7qwdqa6eCA
IkarusTrojan.MSIL.Injector
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Injector.NIK!tr
BitDefenderThetaGen:NN.ZemsilF.34804.4m0@augq0Th
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Generic/Trojan.436

How to remove Razy.738211?

Razy.738211 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment