Malware

How to remove “Razy.900851”?

Malware Removal

The Razy.900851 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.900851 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Razy.900851?


File Info:

name: 15F7E32E867D68BFA29A.mlw
path: /opt/CAPEv2/storage/binaries/f6550c884d97e0899cdc630656557fd8fbff242e8513080d035ed47d3d594361
crc32: 4E36D355
md5: 15f7e32e867d68bfa29aeb2cbfc25afc
sha1: 235a06f2f8f72650561a6e34b8e51457e9ae48b5
sha256: f6550c884d97e0899cdc630656557fd8fbff242e8513080d035ed47d3d594361
sha512: b72955a9548cec7d310fca348aaddf60a75f52d379b3a60044886b5a7e62a986a43ccc30a845d175b9c45a6e29ab8317001b664bd5718aeda13bab39c11dc61d
ssdeep: 1536:GuKo4mNDF8v6ezXoApuOdx66DFgMn8isqmnzYnSuQ3ezyySJlBV9a:GRo4mNx+6koApfx66SM8VjnsbByy+9a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11CD6121FCAFA3E77C0676132AE7FA610AE1D9424A1F5930161AEF0DD7D50068DA1832F
sha3_384: ebd3f3f92df7f00a6d1b0c2e161b0c1d5b7565cee8336e55c6ab6dad93e5268a0802246dfe8d687600dc3f2476ac58da
ep_bytes: 60be00b045008dbe0060faff57eb0b90
timestamp: 2015-04-28 05:54:05

Version Info:

0: [No Data]

Razy.900851 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Razy.900851
FireEyeGeneric.mg.15f7e32e867d68bf
McAfeePWS-FCCD!9D7A0E4FFC0F
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.e867d6
BaiduWin32.Trojan-PSW.QQPass.ag
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/PSW.QQPass.OVQ
APEXMalicious
ClamAVWin.Trojan.Scar-18
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.900851
NANO-AntivirusTrojan.Win32.QQPass.fhkcwk
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b0dc3f
Ad-AwareGen:Variant.Razy.900851
DrWebTrojan.DownLoader13.6029
ZillyaTrojan.QQPass.Win32.25101
McAfee-GW-EditionPWS-FCCD!9D7A0E4FFC0F
EmsisoftGen:Variant.Razy.900851 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.900851
JiangminTrojan/PSW.QQPass.rby
AviraHEUR/AGEN.1200608
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34666.@pJfaSYqC1n
ALYacGen:Variant.Razy.900851
VBA32BScope.Trojan.StartPage
RisingTrojan.Win32.Barys.c (RDMK:cmRtazqdni0k2aE+u0TftaM5jykY)
YandexTrojan.PWS.QQPass!OvX1JpW3xuA
IkarusTrojan.Win32.Dynamer
FortinetW32/GameHack.AX!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Razy.900851?

Razy.900851 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment