Malware

Razy.633919 (B) removal instruction

Malware Removal

The Razy.633919 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.633919 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Razy.633919 (B)?


File Info:

name: C994A8D0F685F34068EB.mlw
path: /opt/CAPEv2/storage/binaries/5ee388a6e4afaf80c65a0a8d5e6d12202e6d70be215c5e9cddbe1c8ddef894e0
crc32: C3C85E50
md5: c994a8d0f685f34068ebfd5e818453bf
sha1: e23c3416358264c5495808eebf83df6c5bead17f
sha256: 5ee388a6e4afaf80c65a0a8d5e6d12202e6d70be215c5e9cddbe1c8ddef894e0
sha512: 5c981b072a117a2e88916dcbec63d67e862626749dfcff8ca6cafb6d17f21698a54779ade63a81be5cb300fa4f2893d3e88fdba84fc77744a953cf79bf5a3b74
ssdeep: 1536:e2LHOt/1YUhH1IJg7xvLJDDXqHZSysgER55LL9/kmZKfYOpyP:LLgdTTIJivLZq5SLgEFLumZf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C483F1657CCCF126C35F837C88CBBDC46364B52BA153ED8F740652E02A1B7D21916A9B
sha3_384: 8ab041553003ffb6a8d09d09d166d799fc297fe2342078992ddc950fe33210a00c324da4d13575d28f0dfe19c45e6aad
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-27 11:55:05

Version Info:

0: [No Data]

Razy.633919 (B) also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.633919
FireEyeGeneric.mg.c994a8d0f685f340
McAfeeArtemis!C994A8D0F685
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005475611 )
AlibabaTrojan:MSIL/Kryptik.8c233eea
K7GWTrojan ( 005475611 )
Cybereasonmalicious.0f685f
BitDefenderThetaGen:NN.ZemsilF.34062.fmW@a0LDzUc
CyrenW32/MSIL_Kryptik.CRK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.QSE
TrendMicro-HouseCallTROJ_GEN.R002H0CKR21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.633919
AvastWin32:RATX-gen [Trj]
TencentWin32.Trojan.Generic.Taeu
Ad-AwareGen:Variant.Razy.633919
EmsisoftGen:Variant.Razy.633919 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.mc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Bladabindi.EFK1XA
JiangminTrojan.Generic.hdvku
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Razy.D9AC3F
ViRobotTrojan.Win32.Z.Razy.83456.JQ
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4449604
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Razy.633919
MalwarebytesBackdoor.Bladabindi
APEXMalicious
YandexTrojan.Agent!WyBnD6ZUjTc
IkarusBackdoor.MSIL.Bladabindi
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.QSE!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Razy.633919 (B)?

Razy.633919 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment