Malware

Razy.873427 (B) information

Malware Removal

The Razy.873427 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.873427 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Razy.873427 (B)?


File Info:

name: CC32301D841BAD2F626D.mlw
path: /opt/CAPEv2/storage/binaries/1f87afc63d4a016af376650814fda26906095036db2aade00f2d91820b70fbd1
crc32: 18D69697
md5: cc32301d841bad2f626de566c6e536a2
sha1: 39d5979b7101f54dc4c7681cfdba9818928eedd4
sha256: 1f87afc63d4a016af376650814fda26906095036db2aade00f2d91820b70fbd1
sha512: 97de45db21906fb9169b1aa8a23221070c942852b760562715916f92d403f0843d70aab015254bac40dd04d32d0c1d0c950076ac41d49a1a8f7b0094d0e69503
ssdeep: 12288:ijW92FEZS5z4pM1Kox0ilvTeR4/1UMn80CtKXHkjIrEG+9:ijW92FEZNa1/7pg4tUt0CKaIrm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T195B4F1BB9AEF1E10DC1054B8868F698189735D83F58C943E7E5FD7A36704092F2A18BD
sha3_384: b0e9bb7bf0f24f27e2954186fb8e755eb3f8be7f24e4e83e5e7a8d9a542c395aa428e2124e4184add33a58f5107e6084
ep_bytes: 68000000005f5301c25e21d081c20aaa
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Razy.873427 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.7302
MicroWorld-eScanGen:Variant.Razy.873427
FireEyeGeneric.mg.cc32301d841bad2f
McAfeeGlupteba-FTTQ!CC32301D841B
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.9d29d7b7
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.d841ba
ArcabitTrojan.Razy.DD53D3
BitDefenderThetaGen:NN.ZexaF.34062.FuW@a4vdIlp
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
TrendMicro-HouseCallTROJ_GEN.R002C0PKS21
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.873427
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Szbe
Ad-AwareGen:Variant.Razy.873427
EmsisoftGen:Variant.Razy.873427 (B)
TrendMicroTROJ_GEN.R002C0PKS21
McAfee-GW-EditionBehavesLike.Win32.RAHack.hc
SophosML/PE-A + Troj/Agent-BGOS
IkarusTrojan.Win32.Crypt
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Razy.873427
AhnLab-V3Malware/Win32.RL_Generic.R299848
VBA32BScope.Trojan.Wacatac
MAXmalware (ai score=87)
APEXMalicious
RisingTrojan.Kryptik!1.D614 (CLASSIC)
YandexTrojan.Agent!XMsK1b4aeEM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Razy.873427 (B)?

Razy.873427 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment