Malware

Razy.456376 (B) removal tips

Malware Removal

The Razy.456376 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.456376 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Razy.456376 (B)?


File Info:

name: 0C3ED827EB94DA9EA048.mlw
path: /opt/CAPEv2/storage/binaries/40dce2d9f9c8b9f1c785c4cb719753c894ee2b1d1c5820aa286ce0f48c9be5d8
crc32: C635E546
md5: 0c3ed827eb94da9ea048d1c0b12d2074
sha1: bfdab6405ef1af61cfa4f22c8a5cfd81b9ff0c56
sha256: 40dce2d9f9c8b9f1c785c4cb719753c894ee2b1d1c5820aa286ce0f48c9be5d8
sha512: 9c8dc4d53005196899c4ba5740859edb32f080576533bc8c8119e725de0cb973185f03bfba0d585123f689f29832e2a4b6048270757887228c93495fdaf369ee
ssdeep: 768:o2hEHbza5x/+dqvo/ZHVHfkqM2qOch55Yif4V:o2efU/YpZHVHSH7f4V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18503BE46DF9CAC13CF8787BA30C5DA144FB5E26226A0D7C7B058E0B19B863D21569267
sha3_384: 04de3134887464b7ef477d9a64db05bbcbce66d8d090a44b8c3972b3781755297ffcfc1ab64b1c52a01aaed3d99e550f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-03 08:16:59

Version Info:

0: [No Data]

Razy.456376 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.456376
FireEyeGeneric.mg.0c3ed827eb94da9e
ALYacGen:Variant.Razy.456376
CylanceUnsafe
Cybereasonmalicious.7eb94d
BitDefenderThetaGen:NN.ZemsilF.34182.cmY@aCz1qfg
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.AS
KasperskyHEUR:Trojan.MSIL.Tasker.gen
BitDefenderGen:Variant.Razy.456376
Ad-AwareGen:Variant.Razy.456376
EmsisoftGen:Variant.Razy.456376 (B)
SentinelOneStatic AI – Malicious PE
SophosGeneric ML PUA (PUA)
IkarusBackdoor.MSIL.Bladabindi
AviraHEUR/AGEN.1109347
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.MSIL.Tasker.gen
GDataGen:Variant.Razy.456376
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesMachineLearning/Anomalous.95%
APEXMalicious
MAXmalware (ai score=88)
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.456376 (B)?

Razy.456376 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment