Malware

Razy.601625 information

Malware Removal

The Razy.601625 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.601625 virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Razy.601625?


File Info:

crc32: 16EC7507
md5: 1f2a848fefbb37a6f6ae525b448f591f
name: teleportss_2.exe
sha1: d70e9a9572516da7a3e91f11d62005db3cf8da09
sha256: 5c64030f57ecaf7a401285591e68650381ffe5bd6cfc3a225d005d2c19976693
sha512: c74c2e3ca1bcb3db9a147c20d0f47f1630d92ba769fdc4886cd9e6f89ea49238e86ac571578df67c8c7959d65973eb745e9e3ed07ce8d02ac8e875f2c58a9895
ssdeep: 6144:A1pc2A12y7LlveymKtXT8q9g+NjPyV+ghunl9y1pxK6RMGG7Q5+9Nnufs03dQG1K:1/
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: x62dx631x645x6293x631x63ax631x6431x62dx629x631x64524x628x627x643x646x628x6271x62ax629x64ax628x627x62dx6442x643x628x627x62ax6443x62ax628x627x646x62dx631x643x644x62ax63a1x644x644x645x6444x644x63ax63ax645x644x62a
Assembly Version: 3.0.5.7
InternalName: BQADAgADhgUAAusKEElcYezbJN-I8RYE.exe
FileVersion: 3.0.5.7
CompanyName: x644x629x62ax645x62a3x64321x62a33x63ax643x6293x644x644x63ax631x646x629x643x6452x64334x6432x63ax629x64ax62ax631x628x62714342x643x644x629x628x627x64ax63ax62dx62a33x646x6431
LegalTrademarks: x62d2x62d2x643x62dx645x645x6442x631x64ax645x645x646x62dx628x627x64a1x6462x6432x6464x63a2x63a4x646x644x631x629x6452x62d1x628x627x631x644x643431x64ax644x645x645x62a41x63122
Comments: x63ax645x6463x628x627x64ax62ax645x6294x631x62dx631x63a2x628x627x645x645x645x643x62ax6432x644x645x62a1x64533x62dx628x627x629x62dx64a4x631x644x644x64ax628x627x62dx62ax629x631x64a3x631x628x627x631x62921x644
ProductName: x62dx631x646x643x644x631x643x629x63ax64ax645x62ax629x631x645x6451x62d2x6294x62dx645x629x62d23x62ax629x631x6312x646x644x644x62dx628x627x645x62a1x631x628x627x644x629x645x64ax645x631x629x62a13x631x62a
ProductVersion: 3.0.5.7
FileDescription: x62d1x62dx6311x631x646x643x63ax6433x62ax6453x64a2x643x62ax631x645x64ax64411x62ax644x628x627x646x645x645x646x6453x63ax631x645x63ax644x63a434x645x646x62dx645x645x631x62d4x646x629x629x644
OriginalFilename: BQADAgADhgUAAusKEElcYezbJN-I8RYE.exe

Razy.601625 also known as:

MicroWorld-eScanGen:Variant.Razy.601625
CAT-QuickHealTrojanpws.Msil
McAfeeTrojan-FPSK!1F2A848FEFBB
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0055e4611 )
BitDefenderGen:Variant.Razy.601625
K7GWTrojan ( 0055e4611 )
Cybereasonmalicious.572516
TrendMicroTROJ_GEN.R035C0PAL20
BitDefenderThetaGen:NN.ZemsilF.34090.Qv2@aSmaane
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
GDataGen:Variant.Razy.601625
KasperskyHEUR:Trojan-PSW.MSIL.Azorult.gen
AlibabaTrojanPSW:MSIL/Kryptik.bcde7b97
NANO-AntivirusTrojan.Win32.Kryptik.gvnbtk
ViRobotTrojan.Win32.Z.Predatorthethief.1752456
AegisLabTrojan.MSIL.Azorult.i!c
TencentWin32.Trojan.Falsesign.Dzkk
Ad-AwareGen:Variant.Razy.601625
EmsisoftGen:Variant.Razy.601625 (B)
ComodoMalware@#2eaidb3qt8a1f
F-SecureTrojan.TR/Dropper.MSIL.Gen
ZillyaTrojan.Kryptik.Win32.1911853
Invinceaheuristic
McAfee-GW-EditionTrojan-FPSK!1F2A848FEFBB
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1f2a848fefbb37a6
SophosMal/Generic-S
IkarusTrojan.ATRAPS
CyrenW32/Trojan.JZMZ-0009
JiangminTrojan.PSW.MSIL.qfh
MaxSecureTrojan.Malware.73815250.susgen
AviraTR/Dropper.MSIL.Gen
Endgamemalicious (high confidence)
ArcabitTrojan.Razy.D92E19
ZoneAlarmHEUR:Trojan-PSW.MSIL.Azorult.gen
MicrosoftBackdoor:Win32/Predator.I!MTB
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Razy.601625
MAXmalware (ai score=99)
MalwarebytesSpyware.PredatorTheThief
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.UFS
TrendMicro-HouseCallTROJ_GEN.R035C0PAL20
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetMSIL/Kryptik.UFS!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.PSW.a72

How to remove Razy.601625?

Razy.601625 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment