Malware

Razy.560646 (file analysis)

Malware Removal

The Razy.560646 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.560646 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Razy.560646?


File Info:

name: DB9E99D810FCB74231F7.mlw
path: /opt/CAPEv2/storage/binaries/4ac9ea84cb7d5844d4444380e13af70a4e55e8ce66bb1bb8bb0daafa908f6cd7
crc32: FE448418
md5: db9e99d810fcb74231f74ce85a287bbf
sha1: 3f2b758122c0d180ccfba03b74b593854f2b0e86
sha256: 4ac9ea84cb7d5844d4444380e13af70a4e55e8ce66bb1bb8bb0daafa908f6cd7
sha512: 7756c0e4ce74e84585cf5d368b5d539827f09e0c96d567b8495d61ea7d2a3945a79d772b9befc9d22dfcfb10f83ff94c8c2058328c659470d7f9300fe958ba77
ssdeep: 1536:o6bJcuVNtMSBKueUPwjidnn8UUx9oZCGocsZjL:VzRBemwjYnnix2ScsZjL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6C38D4F1E2C1BFDC828467BBCFC6F11ABF7892176D8172912B478397404E519AF26A1
sha3_384: 91330491b2d7c96c2e5fc5c3cc906db859429a10df05952bfa1b29a3bf8539ff9458cb5a4571ae4444246b2749c4446d
ep_bytes: 5589e189cd83c4a889e96681e900fe72
timestamp: 2017-12-27 05:20:09

Version Info:

0: [No Data]

Razy.560646 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.RTM.7!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Banker.RTM
MalwarebytesTrojan.MalPack.VAK
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00549d461 )
AlibabaTrojan:Win32/Emotet.159
K7GWTrojan ( 00549d461 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Banker.FF.gen!Eldorado
SymantecPacked.Generic.493
ESET-NOD32a variant of Win32/Kryptik.GWRS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
BitDefenderGen:Variant.Razy.560646
NANO-AntivirusTrojan.Win32.RTM.gauovv
ViRobotTrojan.Win32.Agent.123904.AC
MicroWorld-eScanGen:Variant.Razy.560646
AvastWin32:Malware-gen
TencentWin32.Trojan-banker.Rtm.Wtxm
Ad-AwareGen:Variant.Razy.560646
SophosML/PE-A
ComodoTrojWare.Win32.CryptInject.SD@8f0rz5
DrWebTrojan.SpyBot.699
ZillyaTrojan.Kryptik.Win32.1767569
McAfee-GW-EditionBehavesLike.Win32.Backdoor.ct
FireEyeGeneric.mg.db9e99d810fcb742
EmsisoftGen:Variant.Razy.560646 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Razy.560646
JiangminTrojan.Banker.RTM.jy
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1101549
Antiy-AVLTrojan/Generic.ASMalwS.2C62471
ArcabitTrojan.Razy.D88E06
MicrosoftTrojan:Win32/Occamy.C4A
TACHYONTrojan-PWS/W32.Fareit.123904.M
AhnLab-V3Trojan/Win32.ZBot.R292655
Acronissuspicious
McAfeeEmotet-FJO!DB9E99D810FC
MAXmalware (ai score=100)
VBA32BScope.Trojan-Spy.Zbot
CylanceUnsafe
RisingMalware.Obfuscator!1.B079 (CLASSIC)
YandexTrojan.Igent.bSmU0c.1
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_91%
FortinetW32/Kryptik.EACA!tr
BitDefenderThetaGen:NN.ZexaF.34062.hmW@aKi0wKni
AVGWin32:Malware-gen
Cybereasonmalicious.810fcb
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.74576450.susgen

How to remove Razy.560646?

Razy.560646 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment