Categories: Malware

Razy.560646 (file analysis)

The Razy.560646 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.560646 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Razy.560646?


File Info:

name: DB9E99D810FCB74231F7.mlwpath: /opt/CAPEv2/storage/binaries/4ac9ea84cb7d5844d4444380e13af70a4e55e8ce66bb1bb8bb0daafa908f6cd7crc32: FE448418md5: db9e99d810fcb74231f74ce85a287bbfsha1: 3f2b758122c0d180ccfba03b74b593854f2b0e86sha256: 4ac9ea84cb7d5844d4444380e13af70a4e55e8ce66bb1bb8bb0daafa908f6cd7sha512: 7756c0e4ce74e84585cf5d368b5d539827f09e0c96d567b8495d61ea7d2a3945a79d772b9befc9d22dfcfb10f83ff94c8c2058328c659470d7f9300fe958ba77ssdeep: 1536:o6bJcuVNtMSBKueUPwjidnn8UUx9oZCGocsZjL:VzRBemwjYnnix2ScsZjLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E6C38D4F1E2C1BFDC828467BBCFC6F11ABF7892176D8172912B478397404E519AF26A1sha3_384: 91330491b2d7c96c2e5fc5c3cc906db859429a10df05952bfa1b29a3bf8539ff9458cb5a4571ae4444246b2749c4446dep_bytes: 5589e189cd83c4a889e96681e900fe72timestamp: 2017-12-27 05:20:09

Version Info:

0: [No Data]

Razy.560646 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.RTM.7!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Banker.RTM
Malwarebytes Trojan.MalPack.VAK
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00549d461 )
Alibaba Trojan:Win32/Emotet.159
K7GW Trojan ( 00549d461 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Banker.FF.gen!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.GWRS
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.gen
BitDefender Gen:Variant.Razy.560646
NANO-Antivirus Trojan.Win32.RTM.gauovv
ViRobot Trojan.Win32.Agent.123904.AC
MicroWorld-eScan Gen:Variant.Razy.560646
Avast Win32:Malware-gen
Tencent Win32.Trojan-banker.Rtm.Wtxm
Ad-Aware Gen:Variant.Razy.560646
Sophos ML/PE-A
Comodo TrojWare.Win32.CryptInject.SD@8f0rz5
DrWeb Trojan.SpyBot.699
Zillya Trojan.Kryptik.Win32.1767569
McAfee-GW-Edition BehavesLike.Win32.Backdoor.ct
FireEye Generic.mg.db9e99d810fcb742
Emsisoft Gen:Variant.Razy.560646 (B)
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Razy.560646
Jiangmin Trojan.Banker.RTM.jy
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1101549
Antiy-AVL Trojan/Generic.ASMalwS.2C62471
Arcabit Trojan.Razy.D88E06
Microsoft Trojan:Win32/Occamy.C4A
TACHYON Trojan-PWS/W32.Fareit.123904.M
AhnLab-V3 Trojan/Win32.ZBot.R292655
Acronis suspicious
McAfee Emotet-FJO!DB9E99D810FC
MAX malware (ai score=100)
VBA32 BScope.Trojan-Spy.Zbot
Cylance Unsafe
Rising Malware.Obfuscator!1.B079 (CLASSIC)
Yandex Trojan.Igent.bSmU0c.1
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_91%
Fortinet W32/Kryptik.EACA!tr
BitDefenderTheta Gen:NN.ZexaF.34062.hmW@aKi0wKni
AVG Win32:Malware-gen
Cybereason malicious.810fcb
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.74576450.susgen

How to remove Razy.560646?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago