Malware

Should I remove “Razy.560742 (B)”?

Malware Removal

The Razy.560742 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.560742 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates an autorun.inf file
  • Authenticode signature is invalid

Related domains:

n73fu7.wayout.pictures
xu.bitbucket.com
eihzIQiJRMXwF.bitbucket.com
bhGOmOVmfs.bitbucket.com
ouoOtYIa.bitbucket.com
riwagnnxI.bitbucket.com
gQmwlt.bitbucket.com
y.bitbucket.com
FvFyRtBZumljGL.DHsZsoBsstNqWlUWHyeo.readme.io
www.dropbox.com
NqQliVBcVph.vCOVyPbDwLqDxxKohKtb.readme.io
qaFzVMyl.iWpQuCDJwiQYtnsSeSDk.readme.io
wR.cmNFFEEcnFJQwfSRAWlk.readme.io
ArovWSZfUNvS.KOupRdpVcgAswPwiPsua.readme.io
RSnjJAJPZyHu.WVNYZMwujmXRSAVJoEQp.readme.io
raw.githubusercontent.com
codeload.github.com
www.bates.edu
HK.bitbucket.com
YbJC.bitbucket.com
xwchn.net

How to determine Razy.560742 (B)?


File Info:

name: 644A4CD37F9597AF9545.mlw
path: /opt/CAPEv2/storage/binaries/2e86073a9c89392a7e2582640a6cbe58ba850590e0d146225f44060aa623f509
crc32: D1014CB6
md5: 644a4cd37f9597af9545ce3e7e97a198
sha1: ed678fefeef0fbac08c18660262e07652032b30e
sha256: 2e86073a9c89392a7e2582640a6cbe58ba850590e0d146225f44060aa623f509
sha512: 987c29b605da68777f54b18e0136977878ab57d4f55f001976d7686ed7b58e52bc2ab3f610f2994bda369ad92f3eb6c5af0914aa9d9ebbe50e3a87ed0f60faf0
ssdeep: 98304:KN2XMqAHW2k1sKIfLggeW/Qi00vp5lY8AD85qrJU8AtQJ8z256:uaMZHZkOQYQIpzYTRru8WQJ8q56
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1E63633A5B9D004CAE46B703EB657C1A2B4F1B4F86B02950537B7BDD4340BE5B3AA9F04
sha3_384: f40a4f19e4e1eee6936b3ec23f6357a7af7cf516990b2228b4639f5d78a7099f37690351c1c501db468e1ac8089dec22
ep_bytes: 53565755488d35ea61bbff488dbedbbf
timestamp: 2019-12-05 22:07:37

Version Info:

0: [No Data]

Razy.560742 (B) also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.17135
MicroWorld-eScanGen:Variant.Razy.560742
FireEyeGeneric.mg.644a4cd37f9597af
ALYacGen:Variant.Razy.560742
CylanceUnsafe
ZillyaTrojan.Emotet.Win32.15917
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055e5891 )
K7AntiVirusTrojan ( 0055e5891 )
BitDefenderThetaGen:NN.ZexaF.34294.luW@aq5RFHdi
CyrenW32/Kryptik.AEK.gen!Eldorado
ESET-NOD32a variant of Win64/CoinMiner.AEF.gen
TrendMicro-HouseCallTrojan.Win64.PAKES.SM
ClamAVWin.Malware.Tofsee-7057860-0
KasperskyTrojan.Win64.Pakes.l
BitDefenderGen:Variant.Razy.560742
NANO-AntivirusTrojan.Win32.GenKryptik.focjuh
AvastWin32:ReposFxg-F [Trj]
Ad-AwareGen:Variant.Razy.560742
EmsisoftGen:Variant.Razy.560742 (B)
TrendMicroTrojan.Win64.PAKES.SM
McAfee-GW-EditionBehavesLike.Win64.Trickbot.tc
SophosML/PE-A + Mal/HckPk-R
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.560742
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASBOL.C626
MicrosoftTrojan:Win32/SmokeLoader
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win64.Trickster.R302816
Acronissuspicious
McAfeeTrickbot-FRE!644A4CD37F95
VBA32Trojan.Win64.Pakes
MalwarebytesMalware.AI.4211234360
APEXMalicious
RisingTrojan.Kryptik!1.C31C (CLASSIC)
YandexTrojan.GenAsa!ZRYTwt90J5E
IkarusVirus.Win32.Ramnit
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Kryptik.BTT!tr
AVGWin32:ReposFxg-F [Trj]

How to remove Razy.560742 (B)?

Razy.560742 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment