Malware

Razy.678907 removal instruction

Malware Removal

The Razy.678907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.678907 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Razy.678907?


File Info:

name: 8CDC03A10C93F7BBCA9E.mlw
path: /opt/CAPEv2/storage/binaries/0f155ccee745bcc32fa39aa632e4c1f0fb38d58b829ee9703c5542a744dd97c3
crc32: 1DDCEBAD
md5: 8cdc03a10c93f7bbca9e5b4b3776ea79
sha1: e4c431be04f3309a9fa60d72fe1988be2b982fed
sha256: 0f155ccee745bcc32fa39aa632e4c1f0fb38d58b829ee9703c5542a744dd97c3
sha512: 9cb4853ef2ff7fe9f5ce4d8ea7605ae6f355311bd649879b5c79f3e5e0a08a2acff1db4c95b51982a14ad428e51bc4cce757807f97bbe84e59d1ef2c24189cea
ssdeep: 24576:RZ8HR7kCWwd86xRePE+9hcCnYEKvuRV1ob01F:cwy8wp+pYEKAow1F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D215230534045A48D11D4C395023ADE9CC107A9F96B83E40DADA0F2BADF7DDEDAAF47A
sha3_384: c83a04ac309cbf6b580943b12e07c9f7fac7f12ac589f60382ea013110acb9ad0b214ef3f9cbfd4e0635f955e93634ff
ep_bytes: 60be158076008dbeeb8fc9ff5783cdff
timestamp: 2006-04-26 09:02:33

Version Info:

CompanyName: Ylufgm Qmcmk
FileDescription: Ylufgm Gbqjxypicl Fgodyydwi
FileVersion: 125, 54, 78, 30
InternalName: Ylufgm
LegalCopyright: Copyright © Ylufgm Qmcmk 2004-2008
OriginalFilename: Ylufgm.exe
ProductName: Ylufgm Gbqjxypicl Fgodyydwi
ProductVersion: 5, 89, 54, 91
Translation: 0x0409 0x04e4

Razy.678907 also known as:

LionicWorm.Win32.Kolab.p!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.678907
FireEyeGeneric.mg.8cdc03a10c93f7bb
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Razy.678907
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.62099
SangforTrojan.Win32.Sefnit.R
AlibabaVirTool:Win32/Obfuscator.753f6618
Cybereasonmalicious.10c93f
VirITTrojan.Win32.Generic.AODA
CyrenW32/Zbot.CN.gen!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.LPD
APEXMalicious
ClamAVWin.Trojan.5832795-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.678907
NANO-AntivirusTrojan.Win32.Kolab.ihutv
AvastWin32:Downloader-GCL [Trj]
TencentMalware.Win32.Gencirc.10b9f740
Ad-AwareGen:Variant.Razy.678907
EmsisoftGen:Variant.Razy.678907 (B)
ComodoMalware@#1tu8xcske93n7
VIPREBackdoor.Win32.Qakbot.ax (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionTrojan-FADF!8CDC03A10C93
SophosMal/Generic-R + Mal/FakeAV-IU
IkarusNet-Worm.Win32.Kolab
GDataGen:Variant.Razy.678907
JiangminWorm/Kolab.hda
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.14DB6
ViRobotWorm.Win32.A.Net-Kolab.798208[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sefnit.R
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Zbot.R5479
McAfeeTrojan-FADF!8CDC03A10C93
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingSpyware.Zbot!8.16B (TFE:5:1Nf3Wha00gU)
YandexTrojan.GenAsa!vL7ZL9om8yo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1828052.susgen
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.3mNfaGoyLgjc
AVGWin32:Downloader-GCL [Trj]
PandaBck/Qbot.AO

How to remove Razy.678907?

Razy.678907 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment