Malware

How to remove “Razy.822266”?

Malware Removal

The Razy.822266 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.822266 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Razy.822266?


File Info:

name: 0F0A732FBA2805A4F976.mlw
path: /opt/CAPEv2/storage/binaries/c02b4fd1f865ee31b5d2aae4a87d469fa400eb7403d8c99ea18cbb4156763181
crc32: FAE4FC69
md5: 0f0a732fba2805a4f9761eb01f4313e5
sha1: 5d667f121af4b4daba24646bacb6158f84a93d6c
sha256: c02b4fd1f865ee31b5d2aae4a87d469fa400eb7403d8c99ea18cbb4156763181
sha512: c6db3516b071c00fe9d16e6928826aeae68e393a918fb396243c05c157c33ba5dc538961433c4491803ab55d69c286b81f437270460658233bc9579b29ec8753
ssdeep: 3072:XBOohYkQr0jeLwJr95rJolNAzyP+msVK0ZuX:xYQqLwhHrWsOP+5VTS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EB54AD84F341F9C5C1D805B1CA21CEB619A57C244F2482EB71A8BE6F7EB11C36179E6B
sha3_384: a933235aff9040b31d60361494e2879cf6a54c99e02091ddf29a52b56000ef5ee580d68e96de464a571db846612e23ce
ep_bytes: e8d0faffffe971040000681819000153
timestamp: 2017-10-12 00:24:41

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Media Player
FileVersion: 12.0.7601.23930 (win7sp1_ldr.171011-1526)
InternalName: wmplayer.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: wmplayer.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 12.0.7601.23930
Translation: 0x0409 0x04b0

Razy.822266 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Razy.822266
FireEyeGen:Variant.Razy.822266
ALYacGen:Variant.Razy.822266
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
AlibabaTrojan:Win32/Generic.3f7abb87
Cybereasonmalicious.fba280
BitDefenderThetaGen:NN.ZexaF.34638.su1@aqCxxeji
CyrenW32/Internet-Trojan-patched-bas
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.822266
AvastFileRepMalware [Misc]
Ad-AwareGen:Variant.Razy.822266
SophosML/PE-A
McAfee-GW-EditionRDN/Generic.dx
EmsisoftGen:Variant.Razy.822266 (B)
GDataGen:Variant.Razy.822266
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeRDN/Generic.dx
RisingTrojan.Generic!8.C3 (CLOUD)
FortinetW32/PossibleThreat
AVGFileRepMalware [Misc]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Razy.822266?

Razy.822266 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment