Malware

Should I remove “Razy.905060 (B)”?

Malware Removal

The Razy.905060 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.905060 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

everydaywegrind.gq

How to determine Razy.905060 (B)?


File Info:

crc32: A938EB43
md5: 77e6678e0b0de0f8c2cc6b0d65ee5de2
name: 77E6678E0B0DE0F8C2CC6B0D65EE5DE2.mlw
sha1: 4dee777adb8bc96ba4d2f85f626d966f9ac0cef5
sha256: 995bffd2446e01cf7817573adfc1ecf40679b37ffce1640969352ddca313c346
sha512: cea4a3a771f6b162ea50ee76a28de79d286b7f37aef2e5e3322fc0e9549bfc6587745f7055b753a6ffa8d8189881b5b35377e523cb66c3267f000f7062a4c460
ssdeep: 6144:ViTRiOnJgC7IUPXXqr9kTmiscgC2wk92FKP/VbxAJjPh:ViTRLJzarZ00/VbWJ9
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.905060 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Nanocore.565
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/Kryptik.EXL.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HMBD
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.76965
MicroWorld-eScanTrojan.GenericKDZ.76965
Ad-AwareTrojan.GenericKDZ.76965
BitDefenderThetaGen:NN.ZexaF.34058.sqZ@aiODTvgi
VIPRELooksLike.Win32.Crowti.b (v)
TrendMicroTROJ_GEN.R06CC0DHB21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.77e6678e0b0de0f8
EmsisoftGen:Variant.Razy.905060 (B)
SentinelOneStatic AI – Suspicious PE
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Tnega.VAM!MTB
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealer.gen
GDataTrojan.GenericKDZ.76965
AhnLab-V3Trojan/Win.Lokibot.R436582
McAfeeArtemis!77E6678E0B0D
MAXmalware (ai score=86)
VBA32BScope.Trojan-Dropper.Injector
TrendMicro-HouseCallTROJ_GEN.R06CC0DHB21
RisingTrojan.Kryptik!1.AD26 (CLASSIC)
IkarusTrojan.Inject
FortinetW32/GenKryptik.FIUO!tr
AVGWin32:PWSX-gen [Trj]

How to remove Razy.905060 (B)?

Razy.905060 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment