Malware

About “Razy.602507” infection

Malware Removal

The Razy.602507 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.602507 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics

Related domains:

d1ql3z8u1oo390.cloudfront.net
d3vngcy706h320.cloudfront.net
bon.sonjelly.club
d2adi7hu49xk5t.cloudfront.net

How to determine Razy.602507?


File Info:

crc32: 53765397
md5: 4a5cfa7861d9e500e85e728805680a80
name: setup.exe
sha1: a8fcc48877d3967640083e304d21b3ed351313d9
sha256: 9998bdb0393c1f80bf318828e4c768a83970b1b4a3787767f6b22d207f23053b
sha512: d1db4a964fb6e9da0ef88dd546a449295eea02b6a838cbcc5cf85ed21596d3227ca5b437fec6c3df069f2d095455871eb4dc9f55892e0dfa0350bb606371fdb3
ssdeep: 49152:HFc0owqaWgRBaWRNCaebsNlA1j7nyIQkER:HFc0MBQBh3ewTAdyIlER
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.602507 also known as:

MicroWorld-eScanGen:Variant.Razy.602507
CAT-QuickHealTrojan.SurfSodaInfo.M7
McAfeeGenericRXJN-TZ!4A5CFA7861D9
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0055bb171 )
BitDefenderGen:Variant.Razy.602507
K7GWTrojan ( 0055bb171 )
Cybereasonmalicious.877d39
CyrenW32/Kryptik.AQV.gen!Eldorado
APEXMalicious
GDataWin32.Trojan.Kryptik.OS
Kasperskynot-a-virus:HEUR:AdWare.Win32.StartSurf.vho
AlibabaTrojan:Win32/Kryptik.1cd85653
RisingTrojan.Kryptik!1.C1C6 (CLOUD)
Ad-AwareGen:Variant.Razy.602507
EmsisoftGen:Variant.Razy.602507 (B)
ComodoApplication.Win32.IStartSurf.VISA@8fniqt
F-SecureTrojan.TR/Dropper.Gen
McAfee-GW-EditionBehavesLike.Win32.Malware.vc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4a5cfa7861d9e500
SophosIStartSurfInstaller (PUA)
IkarusPUA.ICLoader
F-ProtW32/Kryptik.AQV.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLGrayWare/Win32.Kryptik.guot
Endgamemalicious (high confidence)
ArcabitTrojan.Razy.D9318B
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.StartSurf.vho
MicrosoftTrojan:Win32/Wacatac.D!ml
AhnLab-V3PUP/Win32.IStartSurf.C3932014
Acronissuspicious
ALYacGen:Variant.Razy.602507
MAXmalware (ai score=89)
MalwarebytesTrojan.IStartSurf
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GWHF
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BVKS!tr
BitDefenderThetaGen:NN.ZexaF.34084.uIZ@aOh7kjki
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.FFE5.Malware.Gen

How to remove Razy.602507?

Razy.602507 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment