Malware

Razy.551566 removal instruction

Malware Removal

The Razy.551566 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.551566 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Razy.551566?


File Info:

name: D93618AB360EEE5E0EA5.mlw
path: /opt/CAPEv2/storage/binaries/b00616e27c7efea0b8bed7c89fc15aeefecb1af9135c7d97c886987d8a6e4722
crc32: 03B98D36
md5: d93618ab360eee5e0ea5746adc5ee04d
sha1: 71d322f22990588523f791b2cf0ae6389a1181ef
sha256: b00616e27c7efea0b8bed7c89fc15aeefecb1af9135c7d97c886987d8a6e4722
sha512: ebb58615fae5128effd8b119ac2d8949ceca4513ef20f67d72d5ec4dd13278b16038c47ebbb03aebb5e257b340db80ba04024c22d16794a473b3ac81f95d8754
ssdeep: 49152:zTgBn/TafzS3+q6+eLGFva4kMU4V9RyXP:zUt/Tar4+v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4A5024814B6A3B0F7AAF77536E878542968A6AE0B075BF34C8C30956D017E80DF357E
sha3_384: 1f94c53be35010d7ad4022d1d78c1fb8100675acc7ae0c5e3adccc44d4c5345cf9aefff83aed030da720ba12ffb5a95b
ep_bytes: e92b000000ba030000008a0632c2e98e
timestamp: 2022-06-27 21:41:16

Version Info:

0: [No Data]

Razy.551566 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.551566
FireEyeGeneric.mg.d93618ab360eee5e
CAT-QuickHealRansom.PolyRansom.F3
ALYacGen:Variant.Razy.551566
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004dabf41 )
K7GWTrojan ( 004dabf41 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Virus.Virlock.b
CyrenW32/Ransom.CC.gen!Eldorado
ESET-NOD32a variant of Win32/Virlock.J
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.551566
NANO-AntivirusVirus.Win32.Virlock.dsdros
AvastWin32:Cryptor
TencentVirus.Win32.VirLocker.a
Ad-AwareGen:Variant.Razy.551566
EmsisoftGen:Variant.Razy.551566 (B)
ComodoVirus.Win32.VirLock.GA@7lv9go
DrWebWin32.VirLock.18
TrendMicroPE_VIRLOCK.L-O
McAfee-GW-EditionBehavesLike.Win32.VirRansom.vh
Trapminemalicious.high.ml.score
SophosML/PE-A + W32/VirRnsm-F
IkarusVirus.Win32.Virlock
GDataGen:Variant.Razy.551566
AviraTR/Crypt.XPACK.Gen
ArcabitTrojan.Razy.D86A8E
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Katusha.R162618
Acronissuspicious
McAfeeW32/VirRansom.d
MAXmalware (ai score=80)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesRansom.VirLock.Generic
TrendMicro-HouseCallPE_VIRLOCK.L-O
RisingVirus.VirLock!1.A301 (CLASSIC)
YandexTrojan.GenAsa!N3U3npiIRQ4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Virlock.JD
BitDefenderThetaAI:Packer.C5443CC81E
AVGWin32:Cryptor
Cybereasonmalicious.b360ee
PandaTrj/Genetic.gen

How to remove Razy.551566?

Razy.551566 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment