Categories: Malware

How to remove “Razy.649271”?

The Razy.649271 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.649271 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Razy.649271?


File Info:

name: 11576A80CD7C87A79F37.mlwpath: /opt/CAPEv2/storage/binaries/db9a96a73788abadee06ac6255ea92097ba607fccaea64e6e03566e986f00adbcrc32: 2930CA8Cmd5: 11576a80cd7c87a79f37cc53904ef916sha1: 016bafb033a9a98616189231922e8b8687a2608asha256: db9a96a73788abadee06ac6255ea92097ba607fccaea64e6e03566e986f00adbsha512: 57def1ee768888afa6758f96bede11bd8610431101c4bf764b7f92daf5946a5d8d5bc79797d13645c70d1768d92c65118b04bb29d330980b9e29b8c4f65c44e5ssdeep: 12288:65aiViPI9OFzdrx7+py1Wc1DLyO/1PcEU3NU4VLxxy0LsWVnSi:L2iyOFzdxZn/RcEU3NBHQitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T178B422151395D8ABCA3A07F2C407AB729C68BF0A141BC90353F93D6A54BFDBB5C0619Bsha3_384: b743f1c8ab6d4e681cfe7e1121e298e2298f24db16b78de34761a1377f5af63ff73a5c45e93f797ec39c61e2edb93fa4ep_bytes: 558bec81ec80010000535633db57895dtimestamp: 2007-03-31 15:09:46

Version Info:

0: [No Data]

Razy.649271 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.649271
ALYac Gen:Variant.Razy.649271
Cylance Unsafe
Sangfor Backdoor.Win32.Bladabindi.8
Cybereason malicious.0cd7c8
Cyren W32/MSIL_Bladabindi.AJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.VZ
APEX Malicious
Kaspersky Trojan-Spy.MSIL.KeyLogger.atjy
BitDefender Gen:Variant.Razy.649271
NANO-Antivirus Trojan.Win32.Krypt.dbzuhu
Avast MSIL:GenMalicious-DUU [Trj]
Tencent Msil.Trojan-spy.Keylogger.Dvfz
Emsisoft Gen:Variant.Razy.649271 (B)
Comodo Malware@#1pxikzufokb8j
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
FireEye Generic.mg.11576a80cd7c87a7
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/MSIL.fhur
Avira TR/Krypt.VZ.52
Antiy-AVL Trojan/Generic.ASMalwS.D596F9
Kingsoft Win32.Troj.GenericKD.v.(kcloud)
Microsoft Backdoor:MSIL/Bladabindi
GData Gen:Variant.Razy.649271
Cynet Malicious (score: 100)
McAfee Artemis!11576A80CD7C
MAX malware (ai score=84)
VBA32 Trojan.MSIL.Agent
Rising Trojan.Generic/MSIL@AI.93 (RDM.MSIL:X6ce34CX7DqTw+P1VOG/qw)
Yandex Trojan.Kryptik!gotTMn440rQ
Ikarus Trojan.MSIL.DNGuard
Fortinet MSIL/Kryptik.VZ!tr
BitDefenderTheta Gen:NN.ZemsilF.34182.cm0@aCVqvPd
AVG MSIL:GenMalicious-DUU [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (D)

How to remove Razy.649271?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago