Malware

Razy.617152 information

Malware Removal

The Razy.617152 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.617152 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Razy.617152?


File Info:

name: 4573A225918B4F977A48.mlw
path: /opt/CAPEv2/storage/binaries/4acc58c44e3940557e4c89207e51a7a2562303dd1cd38aeca3fc5bc8025773a1
crc32: 2DE3A25E
md5: 4573a225918b4f977a48cb42c6cf44a2
sha1: 24bfe19254e4c82219c132316b296aa3868a4cff
sha256: 4acc58c44e3940557e4c89207e51a7a2562303dd1cd38aeca3fc5bc8025773a1
sha512: bc4d5191db257b368b2c2169d47ff8f2892c0573c5e97d08d7fe4d6f97c56405e77a6952fd6a35bdc185872832033011ddfbcfdb24c21255284a3dfad6d95fd9
ssdeep: 6144:D6pnD+Dvi6HiME1oL/0MBUTyjT9MdqhYI0:unD+DveMbYj4cI0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3541293B5C190F0C2A86B75FE753303E9B93D7449EA91105F5080A9BA221FB8F5B707
sha3_384: e4da075eb6de100aad564113bcb972e1b94830705e505456f63f3d6fac20f2a9ce9c508ccd858797377e8c3479c2c2c9
ep_bytes: 558bec83c4d0686c6456008d55f05252
timestamp: 2008-05-16 22:54:56

Version Info:

ProductName: WinRAR
CompanyName: Alexander Roshal
FileDescription: WinRAR archiver
FileVersion: 3.80
InternalName: WinRAR
LegalCopyright: Copyright © Alexander Roshal 1993-2008
OriginalFilename: WinRAR.exe
Comments: Translation © Dmitry Yerokhin 1999-2008

Razy.617152 also known as:

LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.4573a225918b4f97
CAT-QuickHealWorm.SlenfBot.Gen
McAfeePWS-Spyeye.ff
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.541000
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaExploit:Win32/ShellCode.e440eb2d
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.5918b4
VirITTrojan.Win32.Pakes.IRX
CyrenW32/S-d009c15d!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KRS
APEXMalicious
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.ae
BitDefenderGen:Variant.Razy.617152
NANO-AntivirusTrojan.Win32.MLW.crcwq
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
MicroWorld-eScanGen:Variant.Razy.617152
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10c1c736
Ad-AwareGen:Variant.Razy.617152
EmsisoftGen:Variant.Razy.617152 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebBackDoor.IRC.Bot.776
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionPWS-Spyeye.ff
SophosML/PE-A + Mal/FakeAV-BW
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.617152
JiangminTrojan/Diple.cqyr
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.321E5C
ArcabitTrojan.Razy.D96AC0
ViRobotTrojan.Win32.A.Diple.201620
ZoneAlarmPacked.Win32.Krap.ae
MicrosoftWorm:Win32/Slenfbot.ALJ
AhnLab-V3Trojan/Win32.Zbot.R4017
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.rq1@aynG3Wgc
ALYacGen:Variant.Razy.617152
VBA32Trojan.Zeus.EA.0999
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingWorm.Kolab!8.1C4D (CLOUD)
YandexTrojan.GenAsa!ulKjVj07wvE
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:TrojanX-gen [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Razy.617152?

Razy.617152 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment