Malware

How to remove “Razy.671155”?

Malware Removal

The Razy.671155 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.671155 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Loads a driver
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Attempted to write directly to a physical drive

How to determine Razy.671155?


File Info:

name: E2C1712719FE66878742.mlw
path: /opt/CAPEv2/storage/binaries/f72d04f09eadedd44395e8e69d2bbf19fad35cf741a6301ea22d8142ca6aba8c
crc32: 749FC285
md5: e2c1712719fe66878742c1aa9b35db4e
sha1: 207d031c20c15b58fbbef04a586d65c9c9b1bb93
sha256: f72d04f09eadedd44395e8e69d2bbf19fad35cf741a6301ea22d8142ca6aba8c
sha512: 5bfde2b68f5fd6054e528d6c0210db7e5b843f69d64912365e315b1252d31eb6de9ea8a92c3e541f3a9359a9c8c9a98dae10328ab2bbe5a58b4a6370a888564e
ssdeep: 24576:OqmKXbhFpaPwZ+9KAZFMbpbCYiY3R73I7BKc:Oq7VFUwg93FMVTiYRaBl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151351282CF54BBE7D944073D84F3EB317B30AB72372B1B5766A432295CA57E02E2A544
sha3_384: d46ec9f0896ad5b243bfdf6008fc6de1ee8b3739601a6fbf236dd1a0a55c88f95b9218b3b6bd53bacdc50d784b856d12
ep_bytes: 60e847fbffff6183ec045053b8a05560
timestamp: 2021-11-20 06:07:57

Version Info:

0: [No Data]

Razy.671155 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.671155
FireEyeGeneric.mg.e2c1712719fe6687
CAT-QuickHealTrojan.Razy
ALYacGen:Variant.Razy.671155
CylanceUnsafe
BitDefenderGen:Variant.Razy.671155
BitDefenderThetaGen:NN.ZexaF.34294.aLZ@aavFcOob
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Virbox.C suspicious
TrendMicro-HouseCallTROJ_GEN.R002H09KP21
Paloaltogeneric.ml
AlibabaPacked:Win32/Virbox.fece125f
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazr3MRLlMGjFsOaMRC1vFZkd)
Ad-AwareGen:Variant.Razy.671155
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.MulDrop19.3320
McAfee-GW-EditionBehavesLike.Win32.HLLP.tc
EmsisoftGen:Variant.Razy.671155 (B)
IkarusPUA.Virbox
AviraTR/Crypt.XPACK.Gen2
MicrosoftProgram:Win32/Wacapew.C!ml
APEXMalicious
GDataGen:Variant.Razy.671155
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R453378
McAfeeArtemis!E2C1712719FE
MAXmalware (ai score=84)
VBA32BScope.Trojan.Kraplick.vck
TencentTrojan.Win32.BitCoinMiner.la
YandexRiskware.Virbox!8rkk1TPAJV8
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetRiskware/Application
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Razy.671155?

Razy.671155 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment