Malware

Razy.106605 removal

Malware Removal

The Razy.106605 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.106605 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality

How to determine Razy.106605?


File Info:

name: E823A7E3AE736DA2C457.mlw
path: /opt/CAPEv2/storage/binaries/c7e97240e492b2665f228c3950f258eae6e31c249e50d65c17f4691cbc060d49
crc32: 868CCD45
md5: e823a7e3ae736da2c4572ca866c04672
sha1: 1a9745292204d285fd49857caeb5c34b2ec9788e
sha256: c7e97240e492b2665f228c3950f258eae6e31c249e50d65c17f4691cbc060d49
sha512: 4cfc693908ba97c8a6ffa88eba6f852a53d3bb4e7dcb797af16cb3de43e96372ef35f494a5fd0432dca67aa02d62c6a89cbba681e753941fc93bbc4130954c82
ssdeep: 49152:e+a0HBQxbNEdEek7h4WLZbwATSBvwRf66l:epHbudEek7hhqMSW9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB85231FE6D57D25E87E87B0A7B38F888B25CD6E0120974966C77429287B6433C468CF
sha3_384: 6bb2c15d203b0e052e75637b4dd0b22b853b85147c47af2df5eeb97791585748f013012d78c83e8628e24904b67345c9
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-12-30 13:58:26

Version Info:

0: [No Data]

Razy.106605 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Razy.106605
FireEyeGeneric.mg.e823a7e3ae736da2
ALYacGen:Variant.Razy.106605
CylanceUnsafe
VIPREGen:Variant.Razy.106605
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.3ae736
BitDefenderThetaGen:NN.ZemsilF.34606.VnW@aOgsR0n
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.DS
KasperskyTrojan.Win32.Scar.mpun
BitDefenderGen:Variant.Razy.106605
CynetMalicious (score: 99)
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Razy.106605
EmsisoftGen:Variant.Razy.106605 (B)
DrWebTrojan.AVKill.59836
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Suspicious PE
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
APEXMalicious
GDataGen:Variant.Razy.106605
WebrootW32.Malware.Mlpe
AviraHEUR/AGEN.1241454
ArcabitTrojan.Razy.D1A06D
MicrosoftBackdoor:Win32/Bladabindi!ml
GoogleDetected
Acronissuspicious
McAfeeArtemis!E823A7E3AE73
MAXmalware (ai score=85)
RisingTrojan.Occamy!8.F1CD (TFE:D:nByXoCQRIcT)
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.106605?

Razy.106605 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment