Malware

About “Razy.551566” infection

Malware Removal

The Razy.551566 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.551566 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Razy.551566?


File Info:

name: 47116B297285C5BC8706.mlw
path: /opt/CAPEv2/storage/binaries/641a5eea34be56273b524b1b4e00bf1a1e8097fb4ee8616673fb4460c9fd5f9e
crc32: BBBD14AE
md5: 47116b297285c5bc8706da6103b599b9
sha1: d9a9d8a397c594562b1e5a36abf7fde3a615aba5
sha256: 641a5eea34be56273b524b1b4e00bf1a1e8097fb4ee8616673fb4460c9fd5f9e
sha512: 8d9cd7fa4369337a645a6657fbf4a9bea9722b6d41a04750afaf97e7bd867a3265ed39c0e59a111233b744d0a5cb5c8d5815bf575ea53f978c1f4262988b88ec
ssdeep: 24576:ZVUjcS2agTfIGWsYLLf/CwcF3jeC+boTr7Hv6e5VFodHk49uzdAH+Hyza5m9VbWP:ZVtvaKfLELf6TTr7HZVj8a54FcnfIT8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104A50178517A0C1BCEB1B53698F1EDCEC17173C047A95EEF99423D4BAEA8DC09530A29
sha3_384: 7504116cfeb4f1c4a8d88c2211e2a6f769c612ae9a938be6edda56f49c664514a0bdcc7a3c703dfdd15b39caa2670a5f
ep_bytes: e98b00000081c1783ba0a681c14d7d40
timestamp: 2022-06-27 16:12:31

Version Info:

0: [No Data]

Razy.551566 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.47116b297285c5bc
CAT-QuickHealRansom.PolyRansom.F3
McAfeeW32/VirRansom.d
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004dabf41 )
K7GWTrojan ( 004dabf41 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Virus.Virlock.b
CyrenW32/Ransom.CC.gen!Eldorado
ESET-NOD32a variant of Win32/Virlock.J
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.551566
NANO-AntivirusVirus.Win32.Virlock.driqkj
MicroWorld-eScanGen:Variant.Razy.551566
AvastWin32:Cryptor
TencentVirus.Win32.VirLocker.a
Ad-AwareGen:Variant.Razy.551566
SophosML/PE-A + W32/VirRnsm-F
ComodoVirus.Win32.VirLock.GA@7lv9go
DrWebWin32.VirLock.18
TrendMicroPE_VIRLOCK.L-O
McAfee-GW-EditionBehavesLike.Win32.VirRansom.vh
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.551566 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.551566
AviraTR/Crypt.XPACK.Gen
ArcabitTrojan.Razy.D86A8E
ZoneAlarmVHO:Hoax.Win32.ArchSMS.gen
MicrosoftTrojan:Win32/Sabsik.EN.B!ml
AhnLab-V3Trojan/Win32.Katusha.R162618
BitDefenderThetaGen:NN.ZexaF.34742.hoW@aymeWRd
ALYacGen:Variant.Razy.551566
MAXmalware (ai score=80)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesRansom.VirLock.Generic
TrendMicro-HouseCallPE_VIRLOCK.L-O
RisingVirus.VirLock!1.A301 (CLASSIC)
IkarusVirus.Win32.Virlock
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Virlock.JD
AVGWin32:Cryptor
Cybereasonmalicious.97285c
PandaTrj/Genetic.gen

How to remove Razy.551566?

Razy.551566 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment