Malware

About “Razy.688754” infection

Malware Removal

The Razy.688754 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.688754 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Razy.688754?


File Info:

crc32: 56C008C1
md5: 680454cce8b660cf7a33e87ea980494f
name: 680454CCE8B660CF7A33E87EA980494F.mlw
sha1: 956883f33a78f09c1d6da05a85ed6a6af5784898
sha256: b406113fa1aea19dbf8688051ac5198cd311f6adb5c04e198fb8fcd9b3cdba19
sha512: 378ffe64d1d1c623ee75a0b5b4ba5406c539500085cf04e2b5cab163d6d68824db6d886543421cab51a75889b9d764dee026e9747c785b6a40a78d79fb8bfe8e
ssdeep: 12288:Q/RTmwdq0SmWQvES7SmaPPN5DdFNmQXKIYqMckcBEPpZnFxLdQ2RxO9OBI0bsEFf:Q/RTmComWQ37SbD7NlnY9YBGJxLO2DkG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: WindowsFormsApplication2.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: WindowsFormsApplication2
ProductVersion: 1.0.0.0
FileDescription: WindowsFormsApplication2
OriginalFilename: WindowsFormsApplication2.exe

Razy.688754 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
ALYacGen:Variant.Razy.688754
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Razy.688754
CyrenW32/Trojan.DZQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.NoobyProtect.G suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Fsysna.vho
MicroWorld-eScanGen:Variant.Razy.688754
Ad-AwareGen:Variant.Razy.688754
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34170.Vu0@a43MbUg
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.680454cce8b660cf
EmsisoftGen:Variant.Razy.688754 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1138441
eGambitUnsafe.AI_Score_99%
MicrosoftProgram:Win32/Wacapew.C!ml
GridinsoftTrojan.Heur!.030100A1
ArcabitTrojan.Razy.DA8272
GDataWin32.Packed.NoobyProtect.B
Acronissuspicious
McAfeeArtemis!680454CCE8B6
MAXmalware (ai score=88)
RisingTrojan.Generic@ML.100 (RDML:9pbOO1lLnyMtmU5MnRS0Bw)
YandexTrojan.GenAsa!ZU9DiP7n6KA
IkarusPUA.NoobyProtect
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Fsysna

How to remove Razy.688754?

Razy.688754 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment