Malware

Razy.139433 removal guide

Malware Removal

The Razy.139433 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.139433 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.139433?


File Info:

name: 9A4C6D3DCC9C7F8DF716.mlw
path: /opt/CAPEv2/storage/binaries/ae15feb6522ccc1ce28c96251c7550400b764f335718fcbe3a3d0590f15f6724
crc32: D75CBB48
md5: 9a4c6d3dcc9c7f8df716b5fd4fce8c1b
sha1: df09314d6c089208d78b55dbf39b43013c23dd52
sha256: ae15feb6522ccc1ce28c96251c7550400b764f335718fcbe3a3d0590f15f6724
sha512: d55fb3b1b470305e6770333a48379110be89a0ef089a4aa8f4ce5aa3c5a367542139c58c099d5126c2335718a55597c1fb1134fab62c99f7845006fbc10f7ca0
ssdeep: 1536:/M3uSxiA9Sh0I5IRQJcMCWO4zvmsntq4iRbppUtNH:/2vQAi5BROkFnzkWtNH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120639D1A997C2F08E833A335710B1F3695B98B2F3B6A955CE9FE4BB1B1749000F5314A
sha3_384: ac4332da5baad91f5bcb9aff09d34b4d27091b2992f80c6f31106727d6a7add056a6cd55ffe5a79f2a9c189e404828b4
ep_bytes: 60be00c05e018dbe0050e1fe5783cdff
timestamp: 1997-06-26 14:15:30

Version Info:

CompanyName:
FileDescription: SDL_ttf
FileVersion: 2, 0, 7, 0
InternalName: SDL_ttf
LegalCopyright: Copyright © 2002 Sam Lantinga
OriginalFilename: SDL_ttf.dll
ProductName: Simple DirectMedia Layer
ProductVersion: 2, 0, 7, 0
Translation: 0x0409 0x04b0

Razy.139433 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dapato.a!c
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.9a4c6d3dcc9c7f8d
CAT-QuickHealTrojanDownloader.Stegvob.AA3
SkyhighPWS-Zbot.gen.axi
McAfeeArtemis!9A4C6D3DCC9C
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.177339
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0027ac851 )
AlibabaVirTool:Win32/Obfuscator.038fae98
K7GWTrojan ( 0027ac851 )
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BCVA
APEXMalicious
ClamAVWin.Malware.Razy-7004488-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.139433
NANO-AntivirusTrojan.Win32.Dapato.jhlei
MicroWorld-eScanGen:Variant.Razy.139433
AvastWin32:Downloader-IBC [Trj]
EmsisoftGen:Variant.Razy.139433 (B)
F-SecureTrojan.TR/Stegvob.amnra
VIPREGen:Variant.Razy.139433
SophosTroj/Agent-RNY
IkarusTrojan-Downloader.Win32.Dapato
GDataGen:Variant.Razy.139433
WebrootW32.Trojan.Dapato.Gen
GoogleDetected
AviraTR/Stegvob.amnra
Antiy-AVLTrojan/Win32.TSGeneric
Kingsoftmalware.kb.b.933
XcitiumTrojWare.Win32.Spy.Zbot.GC@4knng6
ArcabitTrojan.Razy.D220A9
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/Bredolab.AR_b.gen!Eldorado
AhnLab-V3Win-Trojan/ZBot7.Gen
VBA32BScope.Trojan.Zbot.01367
ALYacGen:Variant.Razy.139433
MAXmalware (ai score=100)
PandaTrj/Banker.JJG
RisingTrojan.Kryptik!8.8 (TFE:5:FLCRHP18H4H)
YandexTrojan.DL.Dapato!+XvEW+dWoTk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2445331.susgen
FortinetW32/Kryptik.HZ!tr
BitDefenderThetaGen:NN.ZexaF.36744.emKfa4oQJpd
AVGWin32:Downloader-IBC [Trj]
Cybereasonmalicious.d6c089
DeepInstinctMALICIOUS

How to remove Razy.139433?

Razy.139433 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment