Malware

Should I remove “Razy.672548”?

Malware Removal

The Razy.672548 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.672548 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup

How to determine Razy.672548?


File Info:

name: 6FC22C788D8EB5D69DD3.mlw
path: /opt/CAPEv2/storage/binaries/2afb7cbb5354b1705af3d9e6516cd95a567d89fcc10f9531c63145a2e250d601
crc32: 2F45813B
md5: 6fc22c788d8eb5d69dd371fcfd17d807
sha1: b98bda65ff9f50671d5bb323905ee6e9dae3f3ea
sha256: 2afb7cbb5354b1705af3d9e6516cd95a567d89fcc10f9531c63145a2e250d601
sha512: df2aa3aac279d959b93bd2de94a36f8614f1c052f64d44efda3b4b30e6f4269d1b9f11a9545eff11cfbb071541583d6709466a60e7a3e2ef9d2107be5e4eadca
ssdeep: 6144:fMV1AgR47ehsrnZ05q1SZJB7vW5ZzR9Hslljo5yNg:fya04rzZeq0ZJAjRsTgyC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD3412A8F2EA3D82C9F517BD7103BBB1D4C040316D2B8550E7CF1B82E176F512B959A9
sha3_384: 026abd61c28f445146b5482358192607928680e8936e4bb5ddba13eb500eefa711f2c3f90aefc31a2bcf2507d6231a00
ep_bytes: 60be0020d6008dbe00f069ff57eb0b90
timestamp: 2008-02-09 06:45:54

Version Info:

CompanyName: Cfkfcysbn Vubpucfxh
FileDescription: Cfkfcysbn Rkqxdp Ppenluk
FileVersion: 99, 84, 16, 40
InternalName: Cfkfcysbn
LegalCopyright: Copyright © Cfkfcysbn Vubpucfxh 1998-2010
OriginalFilename: Cfkfcysbn.exe
ProductName: Cfkfcysbn Rkqxdp Ppenluk
ProductVersion: 99, 84, 16, 40
Translation: 0x0409 0x04e4

Razy.672548 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.672548
FireEyeGeneric.mg.6fc22c788d8eb5d6
ALYacGen:Variant.Razy.672548
CylanceUnsafe
SangforTrojan.Win32.Delf.PYI
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Dishigy.3687f51f
K7GWTrojan ( f1000f011 )
K7AntiVirusTrojan ( f1000f011 )
VirITTrojan.Win32.Jorik.Skill.AH
CyrenW32/Zbot.DA.gen!Eldorado
SymantecTrojan.Ransomlock!gen4
ESET-NOD32Win32/Delf.PYI
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Trojan.5843740-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.672548
NANO-AntivirusTrojan.Win32.MlwGen.cdpin
SUPERAntiSpywareTrojan.Agent/Gen-Falcomp[Cont]
TencentWin32.Virus.Virut.Wtxq
Ad-AwareGen:Variant.Razy.672548
EmsisoftGen:Variant.Razy.672548 (B)
ComodoMalware@#3scxzv0j2numu
DrWebTrojan.Proxy.20082
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_Kryptik-3
McAfee-GW-EditionW32/Pinkslipbot.gen.af
SophosMal/Generic-R + Mal/Zbot-CX
Paloaltogeneric.ml
GDataGen:Variant.Razy.672548
JiangminTrojan/Generic.exiq
WebrootW32.Trojan.Gen
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.4D9087
GridinsoftRansom.Win32.Zbot.sa
MicrosoftTrojan:Win32/Dishigy.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.C118678
McAfeeW32/Pinkslipbot.gen.af
MAXmalware (ai score=100)
VBA32Trojan.FakeAV.cc
TrendMicro-HouseCallMal_Kryptik-3
RisingVirus.Virut!8.44 (CLOUD)
YandexTrojan.GenAsa!cL5zCAH/y+k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaAI:Packer.8B9F9C8A1F
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.88d8eb
PandaGeneric Malware

How to remove Razy.672548?

Razy.672548 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment