Malware

Razy.875123 (B) removal guide

Malware Removal

The Razy.875123 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.875123 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Modifies boot configuration settings
  • Attempts to modify proxy settings
  • Disables displaying Control Panel
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Suspicious wmic.exe use was detected

How to determine Razy.875123 (B)?


File Info:

name: E5783D20C61687EBCAD8.mlw
path: /opt/CAPEv2/storage/binaries/a333e0a22d1f6d193d56f895393f2b6e5154b8c6edc65ecc36b93de001d06783
crc32: 613BBD73
md5: e5783d20c61687ebcad89be97bd5e4fb
sha1: 465bfc312c48f05a2d65183325e071d89ebfe4ff
sha256: a333e0a22d1f6d193d56f895393f2b6e5154b8c6edc65ecc36b93de001d06783
sha512: 659071d8b71a964ea331b8257557e9bcdbe4a4a19961df80048665a2b5fabaf41886ea7a71454588cfb9c7b13f99413bcc67cb6a6daf133b4aee8d9dd70fca56
ssdeep: 24576:q1T5HUG4IXHGejoxIKYrjTppk76C2AwSs1azU3zLru/Ud/DQXv4uL:mSYoxPcTbYL2AwJ0o/ru/Mcgs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E55DF13F600C580D0610A721EB25BBA4676BE69AD255327FB81FFB46D732E29E1334D
sha3_384: 52b34610d12b774c5b953646d50601b71354facfa7a33c0481f10443662b8df92fe8ac89122db6c19370cc0abf9b041f
ep_bytes: e89beb0100e8e4e9010033c0c3909090
timestamp: 2021-05-27 15:17:49

Version Info:

0: [No Data]

Razy.875123 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.875123
FireEyeGeneric.mg.e5783d20c61687eb
McAfeeGenericRXGQ-YC!E5783D20C616
CylanceUnsafe
K7AntiVirusAdware ( 005070c51 )
AlibabaTrojanDropper:Win32/SuspBehav.bc0e4d93
K7GWAdware ( 005070c51 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Razy.875123
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:SuspBehav-B [Heur]
TencentMalware.Win32.Gencirc.10cecac1
Ad-AwareGen:Variant.Razy.875123
EmsisoftGen:Variant.Razy.875123 (B)
TrendMicroTROJ_GEN.R002C0PJ821
McAfee-GW-EditionBehavesLike.Win32.VirRansom.tc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.WP
JiangminTrojan.Multi.azd
AviraHEUR/AGEN.1116813
Antiy-AVLTrojan/Generic.ASMalwS.34BB6C6
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.YC.R444645
Acronissuspicious
VBA32BScope.Trojan.Tnega
ALYacGen:Variant.Razy.875123
MAXmalware (ai score=88)
MalwarebytesMalware.AI.343494767
TrendMicro-HouseCallTROJ_GEN.R002C0PJ821
RisingTrojan.Injector!1.A1C3 (CLASSIC)
IkarusPUA.BlackMoon
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.WP!tr
BitDefenderThetaGen:NN.ZexaF.34294.tnW@a4abH5o
AVGWin32:SuspBehav-B [Heur]
Cybereasonmalicious.12c48f

How to remove Razy.875123 (B)?

Razy.875123 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment