Malware

How to remove “Razy.649271”?

Malware Removal

The Razy.649271 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.649271 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Razy.649271?


File Info:

name: 11576A80CD7C87A79F37.mlw
path: /opt/CAPEv2/storage/binaries/db9a96a73788abadee06ac6255ea92097ba607fccaea64e6e03566e986f00adb
crc32: 2930CA8C
md5: 11576a80cd7c87a79f37cc53904ef916
sha1: 016bafb033a9a98616189231922e8b8687a2608a
sha256: db9a96a73788abadee06ac6255ea92097ba607fccaea64e6e03566e986f00adb
sha512: 57def1ee768888afa6758f96bede11bd8610431101c4bf764b7f92daf5946a5d8d5bc79797d13645c70d1768d92c65118b04bb29d330980b9e29b8c4f65c44e5
ssdeep: 12288:65aiViPI9OFzdrx7+py1Wc1DLyO/1PcEU3NU4VLxxy0LsWVnSi:L2iyOFzdxZn/RcEU3NBHQi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178B422151395D8ABCA3A07F2C407AB729C68BF0A141BC90353F93D6A54BFDBB5C0619B
sha3_384: b743f1c8ab6d4e681cfe7e1121e298e2298f24db16b78de34761a1377f5af63ff73a5c45e93f797ec39c61e2edb93fa4
ep_bytes: 558bec81ec80010000535633db57895d
timestamp: 2007-03-31 15:09:46

Version Info:

0: [No Data]

Razy.649271 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.649271
ALYacGen:Variant.Razy.649271
CylanceUnsafe
SangforBackdoor.Win32.Bladabindi.8
Cybereasonmalicious.0cd7c8
CyrenW32/MSIL_Bladabindi.AJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.VZ
APEXMalicious
KasperskyTrojan-Spy.MSIL.KeyLogger.atjy
BitDefenderGen:Variant.Razy.649271
NANO-AntivirusTrojan.Win32.Krypt.dbzuhu
AvastMSIL:GenMalicious-DUU [Trj]
TencentMsil.Trojan-spy.Keylogger.Dvfz
EmsisoftGen:Variant.Razy.649271 (B)
ComodoMalware@#1pxikzufokb8j
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.11576a80cd7c87a7
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/MSIL.fhur
AviraTR/Krypt.VZ.52
Antiy-AVLTrojan/Generic.ASMalwS.D596F9
KingsoftWin32.Troj.GenericKD.v.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.Razy.649271
CynetMalicious (score: 100)
McAfeeArtemis!11576A80CD7C
MAXmalware (ai score=84)
VBA32Trojan.MSIL.Agent
RisingTrojan.Generic/MSIL@AI.93 (RDM.MSIL:X6ce34CX7DqTw+P1VOG/qw)
YandexTrojan.Kryptik!gotTMn440rQ
IkarusTrojan.MSIL.DNGuard
FortinetMSIL/Kryptik.VZ!tr
BitDefenderThetaGen:NN.ZemsilF.34182.cm0@aCVqvPd
AVGMSIL:GenMalicious-DUU [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Razy.649271?

Razy.649271 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment