Adware

Adware.Razy.873682 malicious file

Malware Removal

The Adware.Razy.873682 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Razy.873682 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Collects information to fingerprint the system

How to determine Adware.Razy.873682?


File Info:

name: 36925B9DF4C1BA804A97.mlw
path: /opt/CAPEv2/storage/binaries/d3003168b9f25fb78c12991f7bc87d88950cd4b86972745414519fa66cc8c352
crc32: 23DD356B
md5: 36925b9df4c1ba804a97700c05998573
sha1: ef99e8a913fe66600bdcb31a7455c2f297052d04
sha256: d3003168b9f25fb78c12991f7bc87d88950cd4b86972745414519fa66cc8c352
sha512: 78a14a3dd38a293a610969556bcad27e66cda2be71ef83391b06de4977ca83b7e6e7f6f15ccd1b833af91b76a891df824bebff882f63243d9246a6dd41907e44
ssdeep: 6144:Lr2PeKZEDL3I4X3z5SzONyLN7Di9GOSum:2FEDLHXD+s0OSu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18235DF097900DB33DA3F1F300968E6DE67B8FC191BA3959FF296B2595EB80C00A36557
sha3_384: b2540d2d241cbe788d1a7986333cf4f54e885533313b9c9af88c9c761fd690980006e295488ab4d7c0a4046726df4428
ep_bytes: e886030000e985feffff558bec56ff75
timestamp: 2018-03-05 19:29:36

Version Info:

0: [No Data]

Adware.Razy.873682 also known as:

BkavW32.FamVT.AdsCTTc.Worm
LionicTrojan.Win32.Agent.b!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Adware.Razy.873682
FireEyeGeneric.mg.36925b9df4c1ba80
CAT-QuickHealPUA.AdposhelPMF.S19661368
SkyhighBehavesLike.Win32.Generic.tz
McAfeeGenericRXFG-PT!36925B9DF4C1
MalwarebytesGeneric.Malware.AI.DDS
ZillyaAdware.AdposhelGen.Win32.9
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 0052d87f1 )
AlibabaAdWare:Win32/Adposhel.cf3ed5bf
K7GWAdware ( 0052d87f1 )
CrowdStrikewin/grayware_confidence_100% (W)
ArcabitTrojan.Adware.Razy.DD54D2
VirITAdware.Win32.ApoShel.M
SymantecPUA.Downloader
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Adposhel.AY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-6980759-0
KasperskyTrojan-Dropper.Win32.Agent.bjuwvk
BitDefenderGen:Variant.Adware.Razy.873682
NANO-AntivirusTrojan.Win32.Adposhel.fabtlt
SUPERAntiSpywareAdware.AdPoshel/Variant
AvastWin32:Adposhel-C [Adw]
TencentTrojan-Dropper.Win32.Agent.wd
TACHYONAdware/W32.Adposhel
EmsisoftGen:Variant.Adware.Razy.873682 (B)
F-SecureAdware.ADWARE/Adposhel.aya
DrWebTrojan.Adposhel.25ACROSRC
VIPREGen:Variant.Adware.Razy.873682
Trapminemalicious.high.ml.score
SophosAdposhel (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agent.dgmv
WebrootW32.Trojan.Gen
VaristW32/S-eb2065bf!Eldorado
AviraADWARE/Adposhel.aya
Antiy-AVLGrayWare[AdWare]/Win32.Adposhel.ay
Kingsoftmalware.kb.a.1000
XcitiumApplication.Win32.Adware.Adposhel.AY@7lnbtm
MicrosoftBrowserModifier:Win32/Foniad
ZoneAlarmTrojan-Dropper.Win32.Agent.bjuwvk
GDataWin32.Trojan.PSE1.MNLZ1H
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R224787
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.erW@a8vLVyd
ALYacGen:Variant.Adware.Razy.873682
MAXmalware (ai score=69)
VBA32OScope.Malware-Cryptor.Kidep
Cylanceunsafe
PandaTrj/Genetic.gen
RisingAdware.Adposhel!1.B180 (CLASSIC)
YandexTrojan.GenAsa!XhQEIOYKy4U
IkarusPUA.Adposhel
MaxSecureDropper.Agent.BJUWVK
FortinetAdware/Adposhel
AVGWin32:Adposhel-C [Adw]
DeepInstinctMALICIOUS

How to remove Adware.Razy.873682?

Adware.Razy.873682 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment