Malware

What is “Razy.661124”?

Malware Removal

The Razy.661124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.661124 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Anomalous binary characteristics

How to determine Razy.661124?


File Info:

name: 54E095824FF965D1944A.mlw
path: /opt/CAPEv2/storage/binaries/d09650f65d8267083804a20dd44286a51df851e349ef450984624b1214ff4e34
crc32: 1F8EE7AD
md5: 54e095824ff965d1944a3bfb487641f0
sha1: 016d896dca76fb1ec0772f813d2686cf61ec3b7c
sha256: d09650f65d8267083804a20dd44286a51df851e349ef450984624b1214ff4e34
sha512: f65d4fe3b015f00f4fbd763d97b27789f592ea6825f54216808bcd2120997bdd769e7a24e344661ea6398f0fcaf0073a5500ac699625f94b01306fef245ebb75
ssdeep: 6144:zdSK04ETTZ+4TBpvjLCaw637T7KpvJmkFWW:zoL4EnU4T/vjLb37cJBFv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168449E107AD8C1F2C47601300ED38E65996F64710B65D6DF77992B6AEE303E0A62B2CB
sha3_384: 25ed5e6576c7fce054e8a1af559f0e013fe71dc83b716c45b411441da9c4214d9b9de0d899388cf4efa827740e8c362e
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2013-10-19 11:05:45

Version Info:

0: [No Data]

Razy.661124 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.25074
MicroWorld-eScanGen:Variant.Razy.661124
FireEyeGeneric.mg.54e095824ff965d1
ALYacGen:Variant.Razy.661124
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Evo.atgen
K7AntiVirusTrojan ( 0053b4521 )
K7GWTrojan ( 0053b4521 )
Cybereasonmalicious.24ff96
BitDefenderThetaGen:NN.ZexaF.34182.pqW@a0LJZmk
VirITBackdoor.Win32.Bladabindi.UGC
CyrenW32/Symmi.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CGC
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.661124
NANO-AntivirusTrojan.Win32.Autoruner.dzdbzj
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Sxoi
EmsisoftGen:Variant.Razy.661124 (B)
ComodoMalware@#3f0lp9v61m843
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S
IkarusTrojan.MSIL.Bladabindi
AviraTR/Bifrose.EB.1
Antiy-AVLTrojan/Generic.ASMalwS.532E88
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.661124
CynetMalicious (score: 100)
McAfeeArtemis!54E095824FF9
MAXmalware (ai score=84)
MalwarebytesTrojan.Facebook.HE
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:H+FxD0jfeNUkwBKuXNTruQ)
YandexTrojan.Agent!H9YdfcelhpY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Razy.661124?

Razy.661124 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment