Malware

Razy.856574 removal guide

Malware Removal

The Razy.856574 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.856574 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.856574?


File Info:

name: E82183A1100232CA0339.mlw
path: /opt/CAPEv2/storage/binaries/dfc11b4c61189c6d8854d06535f599473497ffcfbc1429459df306acc3f29ea6
crc32: 68B2CDBB
md5: e82183a1100232ca033909f28935c2cc
sha1: 880855471985f5f5bffde1395ed148774f71761c
sha256: dfc11b4c61189c6d8854d06535f599473497ffcfbc1429459df306acc3f29ea6
sha512: a7286563c716ce11c96dff8d0561774d2cab551ecdd31c43908a5007a8f60875a834e89658975a19ff3cb9a026be4f8e78d66b20fa71934944c049311d1015b8
ssdeep: 196608:rp3kURYJl/6/LD8I4rwz9bJMQ6br+6bikW7/H4d4eeNIcUzHy4:rpUdx6X1aEb6bS7/HheLHy4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153B6334F1B0BCA5FF7645572C332B5F1A8C07E16ED040297A2363DA6BA7E6801C6B49D
sha3_384: f9d4d62b9417df8bb7d1f24047e5fa908745028574fd2900b67619a5527327bba4ea92053b4c30cd0d6f0e0af0d6ee1b
ep_bytes: 60be0040d1008dbe00d06effc787ec70
timestamp: 2008-12-02 15:41:29

Version Info:

0: [No Data]

Razy.856574 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.856574
FireEyeGeneric.mg.e82183a1100232ca
McAfeeArtemis!E82183A11002
CylanceUnsafe
ZillyaTrojan.ArchSMS.Win32.377
SangforTrojan.Win32.ULPM.Gen
K7AntiVirusTrojan ( 002408b81 )
AlibabaVirTool:Win32/Obfuscator.07326ab8
K7GWTrojan ( 002408b81 )
Cybereasonmalicious.110023
VirITTrojan.Win32.SMSSend.SF
CyrenW32/Kryptik.DKT.gen!Eldorado
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Kryptik.MOS
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Agent-721972
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.856574
NANO-AntivirusRiskware.Win32.ArchSMS.utmvj
TencentMalware.Win32.Gencirc.10b4b1f8
Ad-AwareGen:Variant.Razy.856574
EmsisoftGen:Variant.Razy.856574 (B)
ComodoMalware@#1jf7hhlbq3cfr
DrWebTrojan.SMSSend.473
VIPREPacked.Win32.PWSZbot.gen (v)
TrendMicroJOKE_ARCHSMS
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-R + Mal/EncPk-ZC
GDataGen:Variant.Razy.856574
JiangminHoax.ArchSMS.loa
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Win32.Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Occamy.CDF
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34212.@pJfaCjVSKbc
ALYacGen:Variant.Razy.856574
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallJOKE_ARCHSMS
RisingTrojan.Occamy!8.F1CD (CLOUD)
YandexTrojan.GenAsa!K9QWYfIJ3gg
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetRiskware/Kryptik
WebrootW32.Bot.Gen
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Razy.856574?

Razy.856574 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment