Malware

Razy.603928 removal tips

Malware Removal

The Razy.603928 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.603928 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • CAPE detected the PyInstaller malware family
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Razy.603928?


File Info:

name: 29FC4EBCABEA29740D17.mlw
path: /opt/CAPEv2/storage/binaries/2df1e46c642881e19eb83cd097069cae388e7e92d333bac65dfbced11e1296f2
crc32: 62961CE9
md5: 29fc4ebcabea29740d17604b2f309af7
sha1: 176959c6385e8621010651c9d6e8b2aba2bb5d3e
sha256: 2df1e46c642881e19eb83cd097069cae388e7e92d333bac65dfbced11e1296f2
sha512: f94c19191f540e7216aa95aa62ea26cba01f21256ea252e62631e3b0dc5920ad7fe5a593587baadc369f63dc7e35c980be8d53a5db6af7a8de45b7a3b65ac638
ssdeep: 196608:9qmkTDp4QeUpg176z1p/k/zJwtPL0P3zo:vk6VMg1Oz1VQzYPe3
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DC5633AD88020870F662C5B6C727E9456D0E77E58F33E827C7113B67B47399E1A5382B
sha3_384: cc76fe849c7c51eda2f7cd352aa060610beef3c56eb31c1d7b8a7b069778250d9e7417b8a8cfe84247a5aa9655709730
ep_bytes: 60be004043008dbe00d0fcff57eb0b90
timestamp: 2021-08-01 04:40:23

Version Info:

0: [No Data]

Razy.603928 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Razy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.603928
FireEyeGeneric.mg.29fc4ebcabea2974
McAfeeArtemis!29FC4EBCABEA
CylanceUnsafe
AlibabaTrojan:Win32/Reconyc.2a367bb1
Cybereasonmalicious.cabea2
BitDefenderThetaGen:NN.ZexaF.34294.@pJfamEjhmg
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Reconyc.ojmv
BitDefenderGen:Variant.Razy.603928
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Razy.603928
EmsisoftGen:Variant.Razy.603928 (B)
DrWebTrojan.Siggen15.56480
McAfee-GW-EditionBehavesLike.Win32.PUPXER.vc
SophosMal/Generic-R
GDataGen:Variant.Razy.603928
AviraTR/Reconyc.fpvxi
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4510543
ALYacGen:Variant.Razy.603928
MAXmalware (ai score=81)
TrendMicro-HouseCallTROJ_GEN.R002H09KR21
YandexTrojan.GenAsa!ZlE5cHuBrhA
SentinelOneStatic AI – Malicious PE
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Razy.603928?

Razy.603928 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment