Malware

What is “Razy.698998”?

Malware Removal

The Razy.698998 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.698998 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Razy.698998?


File Info:

name: CC4E0AB61EA04A34257F.mlw
path: /opt/CAPEv2/storage/binaries/4373648ba768e1a074134e001e8bdc5874a187ce055bedb6c1df8f43c777ca5a
crc32: 29EE3C47
md5: cc4e0ab61ea04a34257ffc8a243e2d90
sha1: 6c92c68fd41d59d065e5d8c026688c468aea887b
sha256: 4373648ba768e1a074134e001e8bdc5874a187ce055bedb6c1df8f43c777ca5a
sha512: 2c67ce5259f69e08add12a2304fc4f37cc3153946e5b1f0f53f9f405bd5b2b51dff102fa6b458b24263f259da98dfd8f4f3b80610ff10aa87fbe4e91d6a934b6
ssdeep: 768:7U9t4uBRLpLaEfdYRv2fhyhuEH+L8lb8dsLMIJuSN2S7GQq2P5:w9tjU9LV+L8lb8WLMIJdN2S75qQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B13D78A3BD64492C28CFF3B046601C51271825B36E2EA861DE475BE4E577EEBD0C6D3
sha3_384: dbc2f1a07529ac96a427f63ebdbd9e4b4786769cd35012d523849c15ad4d9f4154de01b09133d87a4eeb07a7cfe5cf3f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-26 19:56:37

Version Info:

0: [No Data]

Razy.698998 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.698998
FireEyeGeneric.mg.cc4e0ab61ea04a34
McAfeeBackDoor-FDNN!CC4E0AB61EA0
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Bladabindi.fd4aa63f
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Troj.AHU.gen!Eldorado
SymantecMSIL.Trojan!gen2
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.njRAT-7436651-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.698998
AvastMSIL:GenMalicious-CRM [Trj]
TencentWin32.Trojan.Generic.Szlm
SophosML/PE-A + Troj/Bbindi-W
ComodoTrojWare.MSIL.Bladabindi.BGS@7lngf6
DrWebBackDoor.BladabindiNET.27
ZillyaTrojan.Bladabindi.Win32.54357
TrendMicroTROJ_GEN.R03BC0DB122
McAfee-GW-EditionBehavesLike.Win32.Backdoor.pm
EmsisoftGen:Variant.Razy.698998 (B)
IkarusTrojan.MSIL.Bladabindi
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.35203D2
MicrosoftBackdoor:MSIL/Bladabindi.BC
GDataGen:Variant.Razy.698998
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Genome.C159189
BitDefenderThetaGen:NN.ZemsilF.34182.cmW@aC2Yrhd
ALYacGen:Variant.Razy.698998
MAXmalware (ai score=86)
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallTROJ_GEN.R03BC0DB122
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.F!tr
AVGMSIL:GenMalicious-CRM [Trj]
Cybereasonmalicious.61ea04
PandaTrj/GdSda.A

How to remove Razy.698998?

Razy.698998 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment