Malware

Razy.725518 information

Malware Removal

The Razy.725518 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.725518 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Razy.725518?


File Info:

crc32: 27195B57
md5: 7498ebd55fb5bcfecf84fe40f7e6b67b
name: ama.exe
sha1: 54f07817834c8f1e0e88993ecf031cf0e9266b63
sha256: 8edda23a9b30d12ae1d5d8ad90ea2fc43e7c244814f75a64240d8e46bfa8e69a
sha512: 2ed96b3f9fccdb9cd0b06dfff7cddf9c8122979972366cf8bd9843812892f1741db646ca21a9e1768ee0ac2e1b71283865e1fb88a784c116987b502be73b72b4
ssdeep: 3072:NjY9xJ5k3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3v3vek:29DeCBa1kf0r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: wmlaunch.exe
FileVersion: 11.0.5721.5262 (WMP_11.090130-1421)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 11.0.5721.5262
FileDescription: Windows Media Player Launcher
OriginalFilename: wmlaunch.exe
Translation: 0x0409 0x04b0

Razy.725518 also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanGen:Variant.Razy.725518
FireEyeGeneric.mg.7498ebd55fb5bcfe
McAfeePacked-GBS!7498EBD55FB5
MalwarebytesSpyware.PasswordStealer
SangforMalware
K7AntiVirusTrojan ( 005652be1 )
BitDefenderGen:Variant.Razy.725518
K7GWTrojan ( 005652be1 )
Cybereasonmalicious.7834c8
BitDefenderThetaGen:NN.ZexaF.34138.kr1@aipHiyli
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
Endgamemalicious (high confidence)
SophosMal/EncPk-APV
Invinceaheuristic
EmsisoftGen:Variant.Razy.725518 (B)
APEXMalicious
FortinetW32/Cridex.VHO!tr
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Wacatac.C!ml
VBA32BScope.Trojan.Inject
MAXmalware (ai score=82)
Ad-AwareGen:Variant.Razy.725518
CylanceUnsafe
IkarusTrojan-Spy.Agent
ESET-NOD32a variant of Win32/GenKryptik.EPEX
RisingTrojan.Kryptik!1.C974 (RDMK:cmRtazrQ+ok7SCwkZ0d1eBusFxNb)
SentinelOneDFI – Malicious PE
GDataGen:Variant.Razy.725518
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.E2CC.Malware.Gen

How to remove Razy.725518?

Razy.725518 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment