Malware

Razy.875123 removal guide

Malware Removal

The Razy.875123 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.875123 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Modifies boot configuration settings
  • Attempts to modify proxy settings
  • Disables displaying Control Panel
  • Uses suspicious command line tools or Windows utilities
  • Suspicious wmic.exe use was detected

How to determine Razy.875123?


File Info:

name: 2D7434711BAC59D56CEC.mlw
path: /opt/CAPEv2/storage/binaries/ad88b27560530029d7c0863f837529477ff59ef951d7c15d6369e0e0aa7130b8
crc32: A2C4A0A5
md5: 2d7434711bac59d56cec01328beb8e73
sha1: e23d4d73c1658877eddcbd73998d89fc0f519040
sha256: ad88b27560530029d7c0863f837529477ff59ef951d7c15d6369e0e0aa7130b8
sha512: 2597f766623132c73d5397372bfb862d73dc689aeafda01f15fad94826169e8989cd217a979b33377889db2b071a252b34b40360ab0c04723f4ec5531df4ec9c
ssdeep: 24576:OCNj+yqXHGejoxIKYrjlzPbk76C2AwSTKUd/DQXv4uL:OMYoxPclzTYL2AwHMcgs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B35CF13F500C580D0610A721EB29BB94675BA69AD665327FBC1EFB8BD732E19E1330D
sha3_384: 4038fc4028d35d13633b1acefbcb1bb4877c2d87d0b811f21b911428d38fcbe4ae2e47647b5b7ab4cf02a43431b7fbf6
ep_bytes: e86bd10100e8d7cf010033c0c3909090
timestamp: 2021-06-18 11:23:03

Version Info:

0: [No Data]

Razy.875123 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Sdum.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.2d7434711bac59d5
McAfeeGenericRXGQ-YC!2D7434711BAC
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusAdware ( 005070c51 )
AlibabaTrojanDropper:Win32/SuspBehav.f15dfdbd
K7GWAdware ( 005070c51 )
CrowdStrikewin/malicious_confidence_80% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Razy.875123
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Razy.875123
AvastWin32:SuspBehav-B [Heur]
TencentMalware.Win32.Gencirc.10ce5e77
Ad-AwareGen:Variant.Razy.875123
EmsisoftGen:Variant.Razy.875123 (B)
TrendMicroTROJ_GEN.R002C0PJ821
McAfee-GW-EditionBehavesLike.Win32.VirRansom.th
SophosGeneric PUA OC (PUA)
IkarusPUA.BlackMoon
GDataWin32.Trojan.Agent.WP
JiangminTrojan.Multi.azd
eGambitUnsafe.AI_Score_98%
AviraHEUR/AGEN.1116813
Antiy-AVLTrojan/Generic.ASMalwS.33AAAE7
ArcabitTrojan.Razy.DD5A73
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win.YC.R427049
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34294.gnW@aS2EYBh
ALYacGen:Variant.Razy.875123
MAXmalware (ai score=100)
VBA32BScope.Trojan.Tnega
MalwarebytesMalware.AI.343494767
TrendMicro-HouseCallTROJ_GEN.R002C0PJ821
RisingTrojan.Injector!1.A1C3 (CLASSIC)
YandexRiskware.BlackMoon!23Vp6x/jI3s
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.WP!tr
AVGWin32:SuspBehav-B [Heur]
Cybereasonmalicious.3c1658

How to remove Razy.875123?

Razy.875123 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment