Malware

How to remove “Razy.716262”?

Malware Removal

The Razy.716262 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.716262 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

mecharnise.ir

How to determine Razy.716262?


File Info:

crc32: F9683EF5
md5: fff2f1f6db2fc3d75062a6d1615015eb
name: tsbuild.exe
sha1: 84c23f805f91cee5f4f3ef270fd3f5a63959797f
sha256: b711fd224c116ba002c53e9c782218650f469bf088d47df7dfb3e48870e5cad9
sha512: 3202736229038cbe2d426a708a100db0ef23f9ed6a33e2dec8a016f141011833d786a954bf0c8a20b9da38b5b67423fd1112527c5212b5912f46efcd86cb3b12
ssdeep: 6144:4Q21i+zcykrCK5wxhKO2b62fMpvVb9grRgemE:4Q2i+E+h6CNb9gT
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Asteraceae all rights reserved
Assembly Version: 2.153.52.5
InternalName: utiju.exe
FileVersion: 2.153.52.6
CompanyName: Asteraceae co
LegalTrademarks: Asteraceae
Comments: Bellis perennis
ProductName: Common daisy
ProductVersion: 2.153.52.6
FileDescription: Common daisy
OriginalFilename: utiju.exe

Razy.716262 also known as:

MicroWorld-eScanGen:Variant.Razy.716262
FireEyeGeneric.mg.fff2f1f6db2fc3d7
McAfeeFareit-FWY!FFF2F1F6DB2F
CylanceUnsafe
AegisLabTrojan.MSIL.Agensla.i!c
SangforMalware
K7AntiVirusTrojan ( 0056a8521 )
BitDefenderGen:Variant.Razy.716262
K7GWTrojan ( 0056a8521 )
Cybereasonmalicious.05f91c
TrendMicroTROJ_GEN.R04AC0DGE20
F-ProtW32/MSIL_Agent.BMU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
GDataGen:Variant.Razy.716262
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/AgentTesla.32756d18
TencentWin32.Backdoor.Fareit.Auto
Ad-AwareGen:Variant.Razy.716262
SophosMal/Generic-S
ComodoMalware@#28vx4sw3yeyns
F-SecureTrojan.TR/Kryptik.wajou
DrWebTrojan.PackedNET.381
VIPRETrojan.Win32.Generic!BT
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Razy.716262 (B)
IkarusTrojan.MSIL.Inject
CyrenW32/MSIL_Agent.BMU.gen!Eldorado
AviraTR/Kryptik.wajou
MAXmalware (ai score=80)
Antiy-AVLTrojan[PSW]/MSIL.Agensla
Endgamemalicious (high confidence)
ArcabitTrojan.Razy.DAEDE6
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.AO!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.C4159921
BitDefenderThetaGen:NN.ZemsilF.34152.nm0@aOx7zwk
ALYacGen:Variant.Razy.716262
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.AgentTesla
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.WUO
TrendMicro-HouseCallTROJ_GEN.R04AC0DGE20
RisingTrojan.Lokibot!8.F1B5 (CLOUD)
FortinetMSIL/Kryptik.WXF!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Generic/Trojan.PSW.374

How to remove Razy.716262?

Razy.716262 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment