Categories: Malware

How to remove “Razy.716262”?

The Razy.716262 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.716262 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

Related domains:

mecharnise.ir

How to determine Razy.716262?


File Info:

crc32: F9683EF5md5: fff2f1f6db2fc3d75062a6d1615015ebname: tsbuild.exesha1: 84c23f805f91cee5f4f3ef270fd3f5a63959797fsha256: b711fd224c116ba002c53e9c782218650f469bf088d47df7dfb3e48870e5cad9sha512: 3202736229038cbe2d426a708a100db0ef23f9ed6a33e2dec8a016f141011833d786a954bf0c8a20b9da38b5b67423fd1112527c5212b5912f46efcd86cb3b12ssdeep: 6144:4Q21i+zcykrCK5wxhKO2b62fMpvVb9grRgemE:4Q2i+E+h6CNb9gTtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Asteraceae all rights reservedAssembly Version: 2.153.52.5InternalName: utiju.exeFileVersion: 2.153.52.6CompanyName: Asteraceae coLegalTrademarks: AsteraceaeComments: Bellis perennisProductName: Common daisyProductVersion: 2.153.52.6FileDescription: Common daisyOriginalFilename: utiju.exe

Razy.716262 also known as:

MicroWorld-eScan Gen:Variant.Razy.716262
FireEye Generic.mg.fff2f1f6db2fc3d7
McAfee Fareit-FWY!FFF2F1F6DB2F
Cylance Unsafe
AegisLab Trojan.MSIL.Agensla.i!c
Sangfor Malware
K7AntiVirus Trojan ( 0056a8521 )
BitDefender Gen:Variant.Razy.716262
K7GW Trojan ( 0056a8521 )
Cybereason malicious.05f91c
TrendMicro TROJ_GEN.R04AC0DGE20
F-Prot W32/MSIL_Agent.BMU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
GData Gen:Variant.Razy.716262
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
Alibaba TrojanPSW:MSIL/AgentTesla.32756d18
Tencent Win32.Backdoor.Fareit.Auto
Ad-Aware Gen:Variant.Razy.716262
Sophos Mal/Generic-S
Comodo Malware@#28vx4sw3yeyns
F-Secure Trojan.TR/Kryptik.wajou
DrWeb Trojan.PackedNET.381
VIPRE Trojan.Win32.Generic!BT
Trapmine suspicious.low.ml.score
Emsisoft Gen:Variant.Razy.716262 (B)
Ikarus Trojan.MSIL.Inject
Cyren W32/MSIL_Agent.BMU.gen!Eldorado
Avira TR/Kryptik.wajou
MAX malware (ai score=80)
Antiy-AVL Trojan[PSW]/MSIL.Agensla
Endgame malicious (high confidence)
Arcabit Trojan.Razy.DAEDE6
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/AgentTesla.AO!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kryptik.C4159921
BitDefenderTheta Gen:NN.ZemsilF.34152.nm0@aOx7zwk
ALYac Gen:Variant.Razy.716262
VBA32 TScope.Trojan.MSIL
Malwarebytes Spyware.AgentTesla
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/Kryptik.WUO
TrendMicro-HouseCall TROJ_GEN.R04AC0DGE20
Rising Trojan.Lokibot!8.F1B5 (CLOUD)
Fortinet MSIL/Kryptik.WXF!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (W)
Qihoo-360 Generic/Trojan.PSW.374

How to remove Razy.716262?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

18 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

19 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

20 hours ago