Malware

Razy.581662 removal

Malware Removal

The Razy.581662 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.581662 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Bozok malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Razy.581662?


File Info:

name: 880EDBE986D5D240B859.mlw
path: /opt/CAPEv2/storage/binaries/7ec5a72a9a3a6f871c648e2d74f67c2b84724afa932b410dc050a6309e27b869
crc32: AD8DA749
md5: 880edbe986d5d240b8598e4dcc62373e
sha1: 56420bdcf0eda8917609027e40cb3fc89a91f6d6
sha256: 7ec5a72a9a3a6f871c648e2d74f67c2b84724afa932b410dc050a6309e27b869
sha512: ed0003507835aa4431abeae3ba9eb7c1a0cbda483d20464d8028f98b97b9da8ebee79b72a71d29212edbdb7091cf94915927d852911766ad6f13436c4efa5a3c
ssdeep: 3072:uobGKc5NFh5ok2jmgrMgpFPMfCDFOHFfK3LRW2Wiyb7vc48Y:HaR3csO4HVJ9bTT8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144549D29B248A9D0D96D473EE47346618733FC3DD672A21A33C9F37C16B3DA06919E06
sha3_384: 0ecb918077726c6d5181e2707c8db7b53444a247c4a43fb5f156efe9637dfdcf0a874961f82ffd80819b9162dbc274ea
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-12-15 19:41:36

Version Info:

0: [No Data]

Razy.581662 also known as:

MicroWorld-eScanGen:Variant.Razy.581662
CAT-QuickHealVirTool.Obfuscator.AM5
McAfeePWSZbot-FACM!880EDBE986D5
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.986d5d
BitDefenderThetaGen:NN.ZemsilF.36250.rqY@ayj5GNj
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.DKR
APEXMalicious
KasperskyUDS:Trojan.MSIL.Crypt.gen
BitDefenderGen:Variant.Razy.581662
AvastMSIL:GenMalicious-ACB [Trj]
EmsisoftGen:Variant.Razy.581662 (B)
BaiduMSIL.Trojan.Injector.u
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad3.17794
VIPREGen:Variant.Razy.581662
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.880edbe986d5d240
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.581662
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Dropper]/Win32.Injector
ArcabitTrojan.Razy.D8E01E
ZoneAlarmUDS:Trojan.MSIL.Crypt.gen
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/MSILKrypt14.Exp
Acronissuspicious
ALYacGen:Variant.Razy.581662
MAXmalware (ai score=80)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallCryp_Xin1
IkarusVirus.PSW.ILSpy
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.PE!tr
AVGMSIL:GenMalicious-ACB [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.581662?

Razy.581662 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment