Malware

About “Razy.510806 (B)” infection

Malware Removal

The Razy.510806 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.510806 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.510806 (B)?


File Info:

crc32: B0708EBF
md5: ec0009e9c157317b22923722d390aac2
name: EC0009E9C157317B22923722D390AAC2.mlw
sha1: 55bc9a60a9d9c87ff8b10eb567a4edeb0fe4b1c7
sha256: b560931e1453de5fc79b02cfb50f65cbae2e374a1b90043fabed0f7bdd143fcf
sha512: 1ad9259fbe849e615e7b0b29175ee137f96324fda83719fc22f80c0e08d2e98bd26f7580b371d98ea191a751367e64d12ce49cbfd5d7e0bd7bdc4764d776df24
ssdeep: 6144:yB7ukSklZzmm+a0rkG6LgwLUIW2KXPqD8Qz+Xu+iPQeARoLwl:sYtmdvDk2UXPSj+XuJsPl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.510806 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.4512
MicroWorld-eScanGen:Variant.Razy.510806
FireEyeGeneric.mg.ec0009e9c157317b
ALYacGen:Variant.Razy.510806
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Razy.510806
K7GWHacktool ( 700007861 )
Cybereasonmalicious.9c1573
BitDefenderThetaGen:NN.ZexaF.34634.kjW@am9LG!p
CyrenW32/Qbot.AD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Malware.Exre-9781425-0
KasperskyHEUR:Trojan.Win32.Bsymem.pef
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Qbot!8.8A3 (TFE:5:ARCWbCM207E)
Ad-AwareGen:Variant.Razy.510806
TACHYONTrojan/W32.Agent.1218048.X
SophosMal/EncPk-APW
ComodoTrojWare.Win32.PkdKrap.Gx@27uldg
F-SecureHeuristic.HEUR/AGEN.1139238
InvinceaMal/EncPk-APW
McAfee-GW-EditionBehavesLike.Win32.Pykse.tz
EmsisoftGen:Variant.Razy.510806 (B)
JiangminTrojan.Bsymem.aid
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1139238
MicrosoftTrojan:Win32/Qakbot.AR!MTB
ArcabitTrojan.Razy.D7CB56
ZoneAlarmHEUR:Trojan.Win32.Bsymem.pef
GDataWin32.Trojan.QakBot.L5APIF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.QBot.R353257
McAfeeGenericRXMN-SN!EC0009E9C157
MAXmalware (ai score=81)
VBA32BScope.Trojan.Inject
MalwarebytesTrojan.Qbot
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HGUE
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_57%
FortinetW32/GenCBL.DK!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360HEUR/QVM20.1.3A86.Malware.Gen

How to remove Razy.510806 (B)?

Razy.510806 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment