Razy.603029 (B)

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Razy.603029 (B) infection?

In this short article you will discover regarding the definition of Razy.603029 (B) and also its adverse impact on your computer system. Such ransomware are a form of malware that is elaborated by online scams to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Razy.603029 (B) infection will instruct its sufferers to start funds move for the purpose of counteracting the changes that the Trojan infection has actually introduced to the target’s gadget.

Razy.603029 (B) Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Writes a potential ransom message to disk;
  • EternalBlue behavior. Allows cyber threat actors to remotely execute arbitrary code and gain access to a network by sending specially crafted packets.

    This is has made EternalBlue trick popular with various malware, such as Trickbot, a modular banking trojan, as well as CoinMiner and WannaMine, crypto miners that use the EternalBlue exploit in order to gain access to computing power to mine cryptocurrencies.

  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Generates some ICMP traffic;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records located on the victim’s disk drive — so the sufferer can no longer make use of the information;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
api.blockcypher.com Ransom.Cerber.A4
hjhqmbxyinislkkt.1j9r76.top Ransom.Cerber.A4

Razy.603029 (B)

One of the most common networks whereby Razy.603029 (B) are injected are:

  • By means of phishing e-mails;
  • As a repercussion of individual winding up on a resource that holds a harmful software;

As soon as the Trojan is efficiently infused, it will certainly either cipher the information on the target’s PC or prevent the gadget from functioning in a correct manner – while also placing a ransom money note that states the need for the targets to effect the repayment for the function of decrypting the records or bring back the documents system back to the first condition. In the majority of instances, the ransom money note will certainly come up when the client restarts the PC after the system has already been harmed.

Razy.603029 (B) circulation channels.

In numerous corners of the world, Razy.603029 (B) grows by jumps and also bounds. Nonetheless, the ransom money notes and also methods of obtaining the ransom quantity may vary depending upon specific local (regional) setups. The ransom money notes as well as methods of extorting the ransom money quantity may differ depending on specific neighborhood (local) settings.

Ransomware injection

For instance:

    Faulty alerts concerning unlicensed software application.

    In certain areas, the Trojans commonly wrongfully report having actually discovered some unlicensed applications made it possible for on the sufferer’s gadget. The alert after that requires the individual to pay the ransom.

    Faulty statements regarding prohibited web content.

    In nations where software piracy is less popular, this method is not as effective for the cyber fraudulences. Additionally, the Razy.603029 (B) popup alert may wrongly assert to be stemming from a police institution as well as will certainly report having located kid porn or various other prohibited information on the gadget.

    Razy.603029 (B) popup alert may wrongly claim to be acquiring from a law enforcement institution as well as will certainly report having situated kid pornography or other prohibited information on the device. The alert will similarly consist of a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 89D9D932
md5: edbebc2e05fa7d7447de0e400736e24e
name: EDBEBC2E05FA7D7447DE0E400736E24E.mlw
sha1: 9714b8048fcd8a3309821448193afa4225f63ecb
sha256: 50fb31342ba59c543a03614b02eed7428962c7886620553ad13162c0bdcc8c1c
sha512: 624f3e6291d21449e8cc6c5fcc65f9fa67161689d49f9dbd84d5a078f64fe920c10c609c67e1c6eb5e631e2df18dd1d73b53deffd810e16fdfbf065a98f54591
ssdeep: 3072:ATNEz2wJlKtrVgYQao3ea/09xeCIy4G9SMHd9vfIb64mNimwBmoLtypRYyfoiLyv:AUTKrgVYaM9xeTGX5NMLyRToOhJAMArF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright(c) 2007 Corel Corporation
InternalName: CdrConv
FileVersion: 14.0.0.701
CompanyName: Corel Corporation
Built on: Fri 11/21/2008 21:36:24.30
LegalTrademarks: Corel, CorelDRAW, Corel DESIGNER, Corel R.A.V.E., Corel PHOTO-PAINT, CorelTRACE and Corel CAPTURE are trademarks or registered trademarks of Corel Corporation and/or its subsidiaries in Canada, the U.S. and/or other countries.
FileDescription: CdrConverter
Translation: 0x0409 0x04e4

Razy.603029 (B) also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
MicroWorld-eScan Gen:Variant.Razy.603029
FireEye Generic.mg.edbebc2e05fa7d74
CAT-QuickHeal Ransom.Cerber.A4
ALYac Gen:Variant.Razy.603029
Cylance Unsafe
VIPRE Trojan.Win32.Generic.pak!cobra
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Gen:Variant.Razy.603029
K7GW Trojan ( 0050c6d81 )
Cybereason malicious.e05fa7
BitDefenderTheta Gen:NN.ZexaF.34590.qq0@aefvhwni
Cyren W32/Cerber.TIIK-8522
Symantec Packed.Generic.459
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Avast Win32:Filecoder-BG [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/generic.ali2000010
NANO-Antivirus Trojan.Win32.Zerber.eodmze
Rising Ransom.Zerber!8.518C (CLOUD)
Ad-Aware Gen:Variant.Razy.603029
Sophos ML/PE-A + Mal/Cerber-B
Comodo TrojWare.Win32.Ransom.Firecerb.A@6zjiz2
F-Secure Heuristic.HEUR/AGEN.1127893
Zillya Trojan.Zerber.Win32.2316
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Variant.Razy.603029 (B)
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Zerber.btj
Avira HEUR/AGEN.1127893
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Ransom:Win32/Cerber.K
Arcabit Trojan.Razy.D93395
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Razy.603029
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Exp
Acronis suspicious
McAfee Ransomware-CBER!EDBEBC2E05FA
MAX malware (ai score=100)
VBA32 BScope.Trojan-Ransom.Zerber
Malwarebytes Malware.AI.4235463333
Panda Trj/Genetic.gen
APEX Malicious
ESET-NOD32 a variant of Win32/Kryptik.FSIJ
Tencent Malware.Win32.Gencirc.10b3f2ba
Yandex Trojan.GenAsa!KYlf8rnRCaE
Fortinet W32/Kryptik.HGZD!tr
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.3c1

How to remove Razy.603029 (B) virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Razy.603029 (B) files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Razy.603029 (B) you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending