Categories: Malware

Should I remove “Razy.672548”?

The Razy.672548 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.672548 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup

How to determine Razy.672548?


File Info:

name: 6FC22C788D8EB5D69DD3.mlwpath: /opt/CAPEv2/storage/binaries/2afb7cbb5354b1705af3d9e6516cd95a567d89fcc10f9531c63145a2e250d601crc32: 2F45813Bmd5: 6fc22c788d8eb5d69dd371fcfd17d807sha1: b98bda65ff9f50671d5bb323905ee6e9dae3f3easha256: 2afb7cbb5354b1705af3d9e6516cd95a567d89fcc10f9531c63145a2e250d601sha512: df2aa3aac279d959b93bd2de94a36f8614f1c052f64d44efda3b4b30e6f4269d1b9f11a9545eff11cfbb071541583d6709466a60e7a3e2ef9d2107be5e4eadcassdeep: 6144:fMV1AgR47ehsrnZ05q1SZJB7vW5ZzR9Hslljo5yNg:fya04rzZeq0ZJAjRsTgyCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DD3412A8F2EA3D82C9F517BD7103BBB1D4C040316D2B8550E7CF1B82E176F512B959A9sha3_384: 026abd61c28f445146b5482358192607928680e8936e4bb5ddba13eb500eefa711f2c3f90aefc31a2bcf2507d6231a00ep_bytes: 60be0020d6008dbe00f069ff57eb0b90timestamp: 2008-02-09 06:45:54

Version Info:

CompanyName: Cfkfcysbn VubpucfxhFileDescription: Cfkfcysbn Rkqxdp PpenlukFileVersion: 99, 84, 16, 40InternalName: CfkfcysbnLegalCopyright: Copyright © Cfkfcysbn Vubpucfxh 1998-2010OriginalFilename: Cfkfcysbn.exeProductName: Cfkfcysbn Rkqxdp PpenlukProductVersion: 99, 84, 16, 40Translation: 0x0409 0x04e4

Razy.672548 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.672548
FireEye Generic.mg.6fc22c788d8eb5d6
ALYac Gen:Variant.Razy.672548
Cylance Unsafe
Sangfor Trojan.Win32.Delf.PYI
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Dishigy.3687f51f
K7GW Trojan ( f1000f011 )
K7AntiVirus Trojan ( f1000f011 )
VirIT Trojan.Win32.Jorik.Skill.AH
Cyren W32/Zbot.DA.gen!Eldorado
Symantec Trojan.Ransomlock!gen4
ESET-NOD32 Win32/Delf.PYI
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Trojan.5843740-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.672548
NANO-Antivirus Trojan.Win32.MlwGen.cdpin
SUPERAntiSpyware Trojan.Agent/Gen-Falcomp[Cont]
Tencent Win32.Virus.Virut.Wtxq
Ad-Aware Gen:Variant.Razy.672548
Emsisoft Gen:Variant.Razy.672548 (B)
Comodo Malware@#3scxzv0j2numu
DrWeb Trojan.Proxy.20082
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_Kryptik-3
McAfee-GW-Edition W32/Pinkslipbot.gen.af
Sophos Mal/Generic-R + Mal/Zbot-CX
Paloalto generic.ml
GData Gen:Variant.Razy.672548
Jiangmin Trojan/Generic.exiq
Webroot W32.Trojan.Gen
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.4D9087
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft Trojan:Win32/Dishigy.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Jorik.C118678
McAfee W32/Pinkslipbot.gen.af
MAX malware (ai score=100)
VBA32 Trojan.FakeAV.cc
TrendMicro-HouseCall Mal_Kryptik-3
Rising Virus.Virut!8.44 (CLOUD)
Yandex Trojan.GenAsa!cL5zCAH/y+k
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta AI:Packer.8B9F9C8A1F
AVG Win32:Evo-gen [Susp]
Cybereason malicious.88d8eb
Panda Generic Malware

How to remove Razy.672548?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago