Malware

About “Razy.922499” infection

Malware Removal

The Razy.922499 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.922499 virus can do?

  • Anomalous binary characteristics

How to determine Razy.922499?


File Info:

crc32: 614E7301
md5: b9001eb0a3025d284f4334409d2770d3
name: B9001EB0A3025D284F4334409D2770D3.mlw
sha1: 183e7125c226d625fa627f687eaf2106b002794d
sha256: d8ca874b2be9d9ea2219cc6b0369fdf54d505b29087d2253e59c303288400fe2
sha512: 4135425f1ee4f382c3c5b5ec15e9b9ded76ba026077ad4db864720de812482992e427469db9863f406877360010edcbf7decf37d3a10517f4f96d6090d658312
ssdeep: 24576:exsNBM/9/fwK/FT3dx5tul2MfQM/IabjKoh9WsY:wsNBk9/fw2BHE2MfV/IabjKoh9WsY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.922499 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Razy.4!c
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.922499
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Autorun.f699ce87
CyrenW32/Razy.HH.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastFileRepMalware
ClamAVWin.Malware.Dqan-9885830-0
BitDefenderGen:Variant.Razy.922499
MicroWorld-eScanGen:Variant.Razy.922499
Ad-AwareGen:Variant.Razy.922499
BitDefenderThetaGen:NN.ZexaE.34170.3qZ@am4Fbgi
McAfee-GW-EditionRDN/Generic.fng
FireEyeGeneric.mg.b9001eb0a3025d28
EmsisoftGen:Variant.Razy.922499 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Razy.DE1383
GDataGen:Variant.Razy.922499
McAfeeRDN/Generic.fng
MAXmalware (ai score=87)
TrendMicro-HouseCallTROJ_GEN.R002H0CIU21
RisingTrojan.BadFormat!1.D68E (CLASSIC)
IkarusTrojan.Autorun
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.AB9D!tr
AVGFileRepMalware

How to remove Razy.922499?

Razy.922499 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment