Categories: Malware

Should I remove “Razy.560742 (B)”?

The Razy.560742 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.560742 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates an autorun.inf file
  • Authenticode signature is invalid

Related domains:

n73fu7.wayout.pictures
xu.bitbucket.com
eihzIQiJRMXwF.bitbucket.com
bhGOmOVmfs.bitbucket.com
ouoOtYIa.bitbucket.com
riwagnnxI.bitbucket.com
gQmwlt.bitbucket.com
y.bitbucket.com
FvFyRtBZumljGL.DHsZsoBsstNqWlUWHyeo.readme.io
www.dropbox.com
NqQliVBcVph.vCOVyPbDwLqDxxKohKtb.readme.io
qaFzVMyl.iWpQuCDJwiQYtnsSeSDk.readme.io
wR.cmNFFEEcnFJQwfSRAWlk.readme.io
ArovWSZfUNvS.KOupRdpVcgAswPwiPsua.readme.io
RSnjJAJPZyHu.WVNYZMwujmXRSAVJoEQp.readme.io
raw.githubusercontent.com
codeload.github.com
www.bates.edu
HK.bitbucket.com
YbJC.bitbucket.com
xwchn.net

How to determine Razy.560742 (B)?


File Info:

name: 644A4CD37F9597AF9545.mlwpath: /opt/CAPEv2/storage/binaries/2e86073a9c89392a7e2582640a6cbe58ba850590e0d146225f44060aa623f509crc32: D1014CB6md5: 644a4cd37f9597af9545ce3e7e97a198sha1: ed678fefeef0fbac08c18660262e07652032b30esha256: 2e86073a9c89392a7e2582640a6cbe58ba850590e0d146225f44060aa623f509sha512: 987c29b605da68777f54b18e0136977878ab57d4f55f001976d7686ed7b58e52bc2ab3f610f2994bda369ad92f3eb6c5af0914aa9d9ebbe50e3a87ed0f60faf0ssdeep: 98304:KN2XMqAHW2k1sKIfLggeW/Qi00vp5lY8AD85qrJU8AtQJ8z256:uaMZHZkOQYQIpzYTRru8WQJ8q56type: PE32+ executable (console) x86-64, for MS Windowstlsh: T1E63633A5B9D004CAE46B703EB657C1A2B4F1B4F86B02950537B7BDD4340BE5B3AA9F04sha3_384: f40a4f19e4e1eee6936b3ec23f6357a7af7cf516990b2228b4639f5d78a7099f37690351c1c501db468e1ac8089dec22ep_bytes: 53565755488d35ea61bbff488dbedbbftimestamp: 2019-12-05 22:07:37

Version Info:

0: [No Data]

Razy.560742 (B) also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Siggen8.17135
MicroWorld-eScan Gen:Variant.Razy.560742
FireEye Generic.mg.644a4cd37f9597af
ALYac Gen:Variant.Razy.560742
Cylance Unsafe
Zillya Trojan.Emotet.Win32.15917
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0055e5891 )
K7AntiVirus Trojan ( 0055e5891 )
BitDefenderTheta Gen:NN.ZexaF.34294.luW@aq5RFHdi
Cyren W32/Kryptik.AEK.gen!Eldorado
ESET-NOD32 a variant of Win64/CoinMiner.AEF.gen
TrendMicro-HouseCall Trojan.Win64.PAKES.SM
ClamAV Win.Malware.Tofsee-7057860-0
Kaspersky Trojan.Win64.Pakes.l
BitDefender Gen:Variant.Razy.560742
NANO-Antivirus Trojan.Win32.GenKryptik.focjuh
Avast Win32:ReposFxg-F [Trj]
Ad-Aware Gen:Variant.Razy.560742
Emsisoft Gen:Variant.Razy.560742 (B)
TrendMicro Trojan.Win64.PAKES.SM
McAfee-GW-Edition BehavesLike.Win64.Trickbot.tc
Sophos ML/PE-A + Mal/HckPk-R
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.560742
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASBOL.C626
Microsoft Trojan:Win32/SmokeLoader
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win64.Trickster.R302816
Acronis suspicious
McAfee Trickbot-FRE!644A4CD37F95
VBA32 Trojan.Win64.Pakes
Malwarebytes Malware.AI.4211234360
APEX Malicious
Rising Trojan.Kryptik!1.C31C (CLASSIC)
Yandex Trojan.GenAsa!ZRYTwt90J5E
Ikarus Virus.Win32.Ramnit
MaxSecure Trojan.Malware.121218.susgen
Fortinet W64/Kryptik.BTT!tr
AVG Win32:ReposFxg-F [Trj]

How to remove Razy.560742 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago