Malware

What is “Razy.643597”?

Malware Removal

The Razy.643597 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.643597 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Razy.643597?


File Info:

name: 66B408020F757C073E28.mlw
path: /opt/CAPEv2/storage/binaries/0d4acf179da01eab4fe9a5cde26e85ef0fe4a4193d7f0918949b77e10613f75e
crc32: 4A3523C9
md5: 66b408020f757c073e2821f4915ba0e2
sha1: 64e971915fed38173387fcdce9cf7dc9a324c27e
sha256: 0d4acf179da01eab4fe9a5cde26e85ef0fe4a4193d7f0918949b77e10613f75e
sha512: 2421e87b1a4771128109e2900600911bd9294357ba3dd2d6a03502b3ec069efcd147613184c62e8e16deaf748629fb32ca1f6dd028d0b895cc043e52a0ee35e8
ssdeep: 3072:2yycdJRJP0kx4xv8MDg6UpECq/GVyxD60:2yzJPs7QLg/OCDr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B34474E64BF609CE1C59036CBC4A270A6B96D1CBFB061DAB80474389EFF0F595AD18D
sha3_384: 33ce567057cba6468e0520e8473089d72da1a2cda8f87f7e1537de27efddf122a5155b7f995781993702cdf7cce832c8
ep_bytes: ff250020400000000000
timestamp: 2014-10-27 08:09:16

Version Info:

0: [No Data]

Razy.643597 also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.DownLoader10.20040
MicroWorld-eScanGen:Variant.Razy.643597
FireEyeGeneric.mg.66b408020f757c07
ALYacGen:Variant.Razy.643597
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00527fd11 )
AlibabaBackdoor:MSIL/Injector.e0327109
K7GWTrojan ( 00527fd11 )
Cybereasonmalicious.20f757
BitDefenderThetaGen:NN.ZemsilF.34742.omW@a80aC6k
CyrenW32/MSIL_Troj.ABE.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.CCM
Paloaltogeneric.ml
ClamAVWin.Packed.Barys-6933212-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.643597
NANO-AntivirusTrojan.Win32.Bifrost.cwbhzj
AvastMSIL:GenMalicious-AMN [Trj]
TencentWin32.Trojan.Generic.Wqdg
Ad-AwareGen:Variant.Razy.643597
SophosMal/Generic-R + Troj/MSILInj-HD
ComodoTrojWare.MSIL.Injector.GPA@53p4eh
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.643597 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.643597
JiangminTrojan/Llac.edo
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
ArcabitTrojan.Razy.D9D20D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
Acronissuspicious
McAfeeBackDoor-FDJH!66B408020F75
MalwarebytesBackdoor.Bladabindi
APEXMalicious
RisingTrojan.Crypto!1.9E24 (CLASSIC)
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.CCM!tr
AVGMSIL:GenMalicious-AMN [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.643597?

Razy.643597 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment