Malware

Razy.641481 information

Malware Removal

The Razy.641481 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.641481 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes

Related domains:

aymr.no-ip.biz

How to determine Razy.641481?


File Info:

crc32: 46DB840C
md5: d164a1f8b2e84818926575826bc78380
name: D164A1F8B2E84818926575826BC78380.mlw
sha1: e29252756d1a864cc3cba4986cae3db83fffce12
sha256: 98dd3fb93e24a5d2f779de2736d7f50a8cf68c845717a11ff5ad8bcd7fa89ce1
sha512: 64bf5920da276c0339ebfa4bc0b330ce6419e0569489a4df61c9a1ca73e590a6bcfb2aac8630f86e20d3ee7f426b59b7de34e87faca8c30b77e6cf8eade5dad1
ssdeep: 768:uwTQFwoNge/6YN7aMgvyOC7sfbMFlunkvGWOUTXJaDr+TX5duNUf4nVr:d0woNgxYN7aMgZfavnT58STpduNj
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2014
Assembly Version: 1.0.0.0
InternalName: WindowsApplication1.exe
FileVersion: 1.0.0.0
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
FileDescription: WindowsApplication1
OriginalFilename: WindowsApplication1.exe

Razy.641481 also known as:

K7AntiVirusTrojan ( 004b98d71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.641481
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Blocker.aa5504fb
K7GWTrojan ( 004b98d71 )
Cybereasonmalicious.8b2e84
CyrenW32/MSIL_Troj.DL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.AGW
APEXMalicious
AvastMSIL:Zbot-X [Trj]
KasperskyTrojan-Ransom.Win32.Blocker.fvqn
BitDefenderGen:Variant.Razy.641481
NANO-AntivirusTrojan.Win32.Blocker.dgwmbk
MicroWorld-eScanGen:Variant.Razy.641481
TencentWin32.Trojan.Blocker.Wozc
Ad-AwareGen:Variant.Razy.641481
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34686.cm0@aibtFWg
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRDN/Generic Dropper
FireEyeGeneric.mg.d164a1f8b2e84818
EmsisoftGen:Variant.Razy.641481 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
eGambitUnsafe.AI_Score_100%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi.AP
ArcabitTrojan.Razy.D9C9C9
GDataGen:Variant.Razy.641481
McAfeeRDN/Generic Dropper
MAXmalware (ai score=81)
PandaTrj/CI.A
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.Injector!SaPGc2T5Oo4
IkarusBackdoor.MSIL
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.CFB3CCA!tr
AVGMSIL:Zbot-X [Trj]
Paloaltogeneric.ml

How to remove Razy.641481?

Razy.641481 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment