Categories: Malware

About “Razy.665103 (B)” infection

The Razy.665103 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.665103 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine Razy.665103 (B)?


File Info:

name: 28BAC8987AD80DD37286.mlwpath: /opt/CAPEv2/storage/binaries/ef9a3cf194a9a44f9dce0a29235f65bf256a19d760b299f8b853c5e2fdccf467crc32: EB833C22md5: 28bac8987ad80dd37286f76370dd0097sha1: d48bb8bcd9351b552c93a51f5893fee627432f6dsha256: ef9a3cf194a9a44f9dce0a29235f65bf256a19d760b299f8b853c5e2fdccf467sha512: 3d2ca570ec1e5dc8e205cdc52251630bbad470b4cba7663242fee0db55c1b2a96d49a864a7b9a21468feeee70918ca0a788effc22afe4eafcebb99b3b301002bssdeep: 12288:dXUXUXUXUXUXUXUXUXUXUXUXUXUXUXUXUXUXUXUXUXUXUX:5ggggggggggggggggggggggtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F4A5BA7133FEA449F233BE31AFB5F3C5DE69AA714615914D2880030B9875C82AE77276sha3_384: f6fb067f8d567308663b3bb452e81404f9f124c4cda2c857cabc246f1e8817cde70c94e73ef20d2ea895d7f2e9c309a8ep_bytes: ff250020400000000000000000000000timestamp: 2021-12-25 18:31:25

Version Info:

Translation: 0x0000 0x04b0Comments: Mozilla FirefoxCompanyName: Mozilla FirefoxFileDescription: Mozilla FirefoxFileVersion: 30.79.12.4InternalName: virusscan.exeLegalCopyright: Copyright © Mozilla Firefox 2021LegalTrademarks: virusscanOriginalFilename: virusscan.exeProductName: Mozilla FirefoxProductVersion: 30.79.12.4Assembly Version: 1.23.19.1

Razy.665103 (B) also known as:

Lionic Trojan.MSIL.Bladabindi.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.665103
FireEye Generic.mg.28bac8987ad80dd3
McAfee AgentTesla-FDAH!28BAC8987AD8
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 00569ce41 )
BitDefender Gen:Variant.Razy.665103
K7GW Trojan-Downloader ( 00569ce41 )
Cybereason malicious.87ad80
Cyren W32/Trojan.UTGN-6898
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.GLF
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
Alibaba Backdoor:MSIL/Bladabindi.518eb9cf
Rising Malware.Obfus/MSIL@AI.91 (RDM.MSIL:zgWHigRrBjzeVVwXp1IV8w)
Ad-Aware Gen:Variant.Razy.665103
Sophos ML/PE-A + Mal/MSIL-SQ
DrWeb Trojan.PackedNET.248
TrendMicro TROJ_GEN.R03BC0DAA22
McAfee-GW-Edition BehavesLike.Win32.Generic.vt
Emsisoft Gen:Variant.Razy.665103 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.MSIL.fjka
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan/Generic.ASMalwS.3501C6A
GData MSIL.Trojan.BSE.1J4WFC3
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4877840
BitDefenderTheta Gen:NN.ZemsilF.34114.hs3@aCMAWWd
ALYac Gen:Variant.Razy.665103
VBA32 TScope.Trojan.MSIL
Malwarebytes Backdoor.Bladabindi
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R03BC0DAA22
Tencent Malware.Win32.Gencirc.10cfdd93
Yandex Trojan.DL.Agent!hYSADKEHciE
MAX malware (ai score=100)
eGambit Unsafe.AI_Score_85%
Fortinet MSIL/Agent.GLF!tr.dldr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Razy.665103 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago