Malware

About “Razy.980121” infection

Malware Removal

The Razy.980121 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.980121 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A potential decoy document was displayed to the user
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Razy.980121?


File Info:

name: EB669364BF35006F2BEC.mlw
path: /opt/CAPEv2/storage/binaries/a44650b1dd4957382424c107c62fed9d630dc7deca98c4215a4af265b8cecdbf
crc32: EB870CA7
md5: eb669364bf35006f2beceb6472974619
sha1: e8a147e130a20c5f079f6e6b67ace435e4dd0bd4
sha256: a44650b1dd4957382424c107c62fed9d630dc7deca98c4215a4af265b8cecdbf
sha512: fca9701db38a8cbdaee55a931d1539c19f009a195c7c552a3a626b2d8627572dd634bb03e92e1679c09f0da63a4a2a6130ff2fef3e8e42786673e86c13126d4e
ssdeep: 49152:LzuRJhdMg/uKOO5xbEykWMcoJYn0fP/fSgrxSw873TD5oRuPLGE+c4/pp/zt4DvH:aJho45UTJYgnvzuN4pZz0P
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T178362B07E7B501E1E17AC1398563622AFD723C59873497CB97856B1A1F32BE0AE3E740
sha3_384: aaa47f7336c95b19600858bc235e32a61f8186064733214e68b739ae5c190ac1403f55886bfbf49b8346e7d88f66a23b
ep_bytes: 4883ec28e8d7fdffff4883c428c3cccc
timestamp: 2017-11-26 07:47:37

Version Info:

0: [No Data]

Razy.980121 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.980121
FireEyeGeneric.mg.eb669364bf35006f
ALYacGen:Variant.Razy.980121
ZillyaAdware.ConvertAD.Win32.63631
K7AntiVirusTrojan ( 00519d321 )
AlibabaTrojan:Win32/CoinMiner.ali1004001
K7GWTrojan ( 00519d321 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Agent.B
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Miner-9878314-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.980121
AvastWin64:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10b16d9e
Ad-AwareGen:Variant.Razy.980121
EmsisoftGen:Variant.Razy.980121 (B)
DrWebTrojan.Siggen7.34514
McAfee-GW-EditionBehavesLike.Win64.Generic.rm
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.980121
JiangminTrojanDropper.Agent.cicc
AviraHEUR/AGEN.1118495
Antiy-AVLTrojan/Generic.ASMalwS.22FB743
GridinsoftRansom.Win64.Gen.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3PUP/Win64.Miner.R215527
McAfeeArtemis!EB669364BF35
MAXmalware (ai score=86)
VBA32Trojan.Sabsik.FL
TrendMicro-HouseCallTROJ_GEN.R002H0CKS21
YandexTrojan.GenAsa!bZycQoG3DsI
IkarusWorm.Win64.Agent
FortinetW64/Agent.B!worm
AVGWin64:MalwareX-gen [Trj]
PandaTrj/CI.A

How to remove Razy.980121?

Razy.980121 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment