Malware

Razy.700619 malicious file

Malware Removal

The Razy.700619 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.700619 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Razy.700619?


File Info:

crc32: AC1F0316
md5: 34f871b79e659bc7906d4fd3b71ba0fc
name: 5555555.png
sha1: c73673496eac0c652292a93c471d54718a30933f
sha256: a73232dc28e1a630ab1b8e3a07bf398d173cecf5d80b551939d7bfac79280ed8
sha512: 35d25eac94a456de90866aafffb5693876d397e4579052f00bd9ada6d691cc0729f3653b2e1be03d035420ea8662e38e6bfee5481f11099f98ae876b23e79854
ssdeep: 6144:IhyYoQTHwJ9v4s5w8CgXrEihrT075tIOXPygGzk23MOaXFRn6h:IheAsPXYirT07EO/F23MOqTW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: dpapimig
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: DPAPI Key Migration Wizard
OriginalFilename: dpapimig.exe
Translation: 0x0409 0x04b0

Razy.700619 also known as:

MicroWorld-eScanGen:Variant.Razy.700619
FireEyeGeneric.mg.34f871b79e659bc7
Qihoo-360HEUR/QVM19.1.1C10.Malware.Gen
CylanceUnsafe
BitDefenderGen:Variant.Razy.700619
Cybereasonmalicious.96eac0
BitDefenderThetaGen:NN.ZexaF.34128.NI1@a4ZLhRki
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EMZS
GDataGen:Variant.Razy.700619
Ad-AwareGen:Variant.Razy.700619
SophosTroj/Qbot-FS
Invinceaheuristic
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.700619 (B)
APEXMalicious
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.Emotet
RisingMalware.Heuristic!ET#88% (RDMK:cmRtazrFoAsk9oNRWLHG0TEa0eGs)
IkarusTrojan.Qakbot
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.ELJF!tr
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.700619?

Razy.700619 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment