Malware

Razy.951463 (B) information

Malware Removal

The Razy.951463 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.951463 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Authenticode signature is invalid
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Razy.951463 (B)?


File Info:

name: 09567432D29E2276956D.mlw
path: /opt/CAPEv2/storage/binaries/ed19c11e780d6717c7dceae97c996f3cf9563d18dffe105c9dc40da693a39558
crc32: 2AEC2F0D
md5: 09567432d29e2276956dd186c179e82a
sha1: 65ed76b8406d7e1c303e7b5e1129036628e29f57
sha256: ed19c11e780d6717c7dceae97c996f3cf9563d18dffe105c9dc40da693a39558
sha512: 71686fb7953c9b20107324564faf66924310ae22edc39fb4c9375ea56bf045eca20ee3304c596fb33fcfe57fb8f9c85ef6621465cd1e5b366632fffb07e7b5b8
ssdeep: 3072:aFgmulgNu99i+tIjAPeOfro0nRYr0iy2xcsYO5WMOiZ4Pqo+w9bUJEnkJ:KGgNu99iqeATf0WeO2edmDxmqo+wyr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E44BE96EF469457C4C82AFA9B91C6BB436C4FE4CA234502F8C17F7B307BE4608C8589
sha3_384: 6d311b21f7c5536225c71ab90e54b43214971b5b64b6fe59e1b124d7613085aa0518f45ac8ed2aef7957d88f9658b82b
ep_bytes: e84b4802006a00ff15a4704200c3a900
timestamp: 2021-11-23 22:42:11

Version Info:

0: [No Data]

Razy.951463 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.951463
ALYacGen:Variant.Razy.951463
MalwarebytesBackdoor.AsyncRAT
Cybereasonmalicious.2d29e2
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FKNU
APEXMalicious
AvastWin32:Evo-gen [Susp]
KasperskyVHO:Backdoor.MSIL.Convagent.gen
BitDefenderGen:Variant.Razy.951463
Ad-AwareGen:Variant.Razy.951463
F-SecureHeuristic.HEUR/AGEN.1119113
McAfee-GW-EditionGenericRXQT-JD!09567432D29E
FireEyeGeneric.mg.09567432d29e2276
EmsisoftGen:Variant.Razy.951463 (B)
GDataGen:Variant.Razy.951463
AviraHEUR/AGEN.1119113
ArcabitTrojan.Razy.DE84A7
MicrosoftVirTool:Win32/Pucrpt.A!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R442079
Acronissuspicious
McAfeeGenericRXQT-JD!09567432D29E
MAXmalware (ai score=81)
VBA32BScope.Trojan.Wacatac
CylanceUnsafe
RisingBackdoor.SectopRAT!1.DA27 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Emotet.5C62!tr
BitDefenderThetaAI:Packer.33FE198E1E
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Razy.951463 (B)?

Razy.951463 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment