Malware

Razy.665103 removal instruction

Malware Removal

The Razy.665103 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.665103 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine Razy.665103?


File Info:

name: E0A0D96112FEE481C701.mlw
path: /opt/CAPEv2/storage/binaries/42232f771d72c70317f600f700914e12446d4dded36a0e6d6e51cb80eae4606e
crc32: F71663B1
md5: e0a0d96112fee481c701b0642d1e3d74
sha1: 03c3aa432c8895cf770b39d02f9e7fc5a7d32ebb
sha256: 42232f771d72c70317f600f700914e12446d4dded36a0e6d6e51cb80eae4606e
sha512: 10a18fe64222d40147ea8cbf8b893c48768585cef3ce45a3a30b791a91da52b0cdc2399460ab81906aeaf0b9ace27e79fe6b307447e89ad64984816bbfcc9d8e
ssdeep: 24576:5gggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggg4:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E96BA7133FEA449F233BE31AFB5F3C5DE69AA714615914D2880030B9875C82AE77276
sha3_384: cb12695cffb29a521af581f4a0038b29fdc766024bcd1db09f0d2c7bbecc3f194f83149ac0c51c7f3530d2c6fe23eedc
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-25 18:31:25

Version Info:

Translation: 0x0000 0x04b0
Comments: Mozilla Firefox
CompanyName: Mozilla Firefox
FileDescription: Mozilla Firefox
FileVersion: 30.79.12.4
InternalName: virusscan.exe
LegalCopyright: Copyright © Mozilla Firefox 2021
LegalTrademarks: virusscan
OriginalFilename: virusscan.exe
ProductName: Mozilla Firefox
ProductVersion: 30.79.12.4
Assembly Version: 1.23.19.1

Razy.665103 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.665103
FireEyeGeneric.mg.e0a0d96112fee481
CAT-QuickHealBackdoor.MSIL
McAfeeAgentTesla-FDAH!E0A0D96112FE
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00569ce41 )
BitDefenderGen:Variant.Razy.665103
K7GWTrojan-Downloader ( 00569ce41 )
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Razy.DA260F
CyrenW32/Trojan.UTGN-6898
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.GLF
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL:MeBmYg1BUXiq8N6GkXlfEg)
Ad-AwareGen:Variant.Razy.665103
EmsisoftGen:Variant.Razy.665103 (B)
DrWebTrojan.PackedNET.248
SophosML/PE-A + Mal/MSIL-SQ
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.fjka
AviraTR/Dropper.MSIL.Gen
GDataMSIL.Trojan.BSE.1J4WFC3
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4877840
BitDefenderThetaGen:NN.ZemsilF.34114.@t3@aCMAWWd
ALYacGen:Variant.Razy.665103
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
TencentMalware.Win32.Gencirc.10cfdd93
YandexTrojan.DL.Agent!hYSADKEHciE
MAXmalware (ai score=84)
FortinetMSIL/Agent.GLF!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.112fee
AvastWin32:Trojan-gen

How to remove Razy.665103?

Razy.665103 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment