Malware

About “Razy.607505” infection

Malware Removal

The Razy.607505 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.607505 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Razy.607505?


File Info:

name: 6303ECE7E117DF7C5738.mlw
path: /opt/CAPEv2/storage/binaries/01125bebe35591183f3f5bcbaabe8f45cbbc55a634a3c3ec7fd0351404e1dd27
crc32: EE8BA150
md5: 6303ece7e117df7c57385a3833d353e8
sha1: f7f4d5efa3c54f68b19bc07da28a3b5070bfac5c
sha256: 01125bebe35591183f3f5bcbaabe8f45cbbc55a634a3c3ec7fd0351404e1dd27
sha512: 9eea4d73c244eab92e528e179f53f11bcfa8aa5ffaeff3e6ca948db9875f1aa326e4ebed5b7a0d9f14972fe40fee0ce7e10c53260851f30f2f8e6f0ee694a197
ssdeep: 3072:cYFCbHQVxlxI3dyG5jJz8sr7bZOvBKonnTa04mGl5xuYgSXuHqrifa/e:cYF9KNbw8wBKoGAGHxuYgkuHqrif2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10AF31233A50A6B3DDAB3707E7203FB652F27C844A4DAF54ED0D529671B96BA01238D70
sha3_384: 45fc92e789bc8e564bd3696a1392662c28a77be47ef5ce5a394a19b7b2b17899bb43c38615507b2ce347bcdff79b0a8e
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-10 13:36:55

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: test.exe
LegalCopyright:
OriginalFilename: test.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Razy.607505 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.DiscordNET.2
MicroWorld-eScanGen:Variant.Razy.607505
ALYacGen:Variant.Razy.607505
MalwarebytesMachineLearning/Anomalous.100%
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.7e117d
BitDefenderThetaGen:NN.ZemsilF.34084.km0@amebJ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.ABU
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.607505
NANO-AntivirusTrojan.Win32.CFI.dkmtay
Ad-AwareGen:Variant.Razy.607505
EmsisoftGen:Variant.Razy.607505 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.6303ece7e117df7c
SophosML/PE-A
IkarusWorm.Win32.Ainslot
AviraTR/Dropper.MSIL.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Razy.D94511
GDataGen:Variant.Razy.607505
CynetMalicious (score: 99)
McAfeeGenericRXKD-TI!6303ECE7E117
MAXmalware (ai score=84)
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
AVGMSIL:Crypt-IJ [Trj]
AvastMSIL:Crypt-IJ [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.607505?

Razy.607505 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment