Categories: Malware

Razy.139433 removal guide

The Razy.139433 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.139433 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VMware through the presence of a file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.139433?


File Info:

name: 9A4C6D3DCC9C7F8DF716.mlwpath: /opt/CAPEv2/storage/binaries/ae15feb6522ccc1ce28c96251c7550400b764f335718fcbe3a3d0590f15f6724crc32: D75CBB48md5: 9a4c6d3dcc9c7f8df716b5fd4fce8c1bsha1: df09314d6c089208d78b55dbf39b43013c23dd52sha256: ae15feb6522ccc1ce28c96251c7550400b764f335718fcbe3a3d0590f15f6724sha512: d55fb3b1b470305e6770333a48379110be89a0ef089a4aa8f4ce5aa3c5a367542139c58c099d5126c2335718a55597c1fb1134fab62c99f7845006fbc10f7ca0ssdeep: 1536:/M3uSxiA9Sh0I5IRQJcMCWO4zvmsntq4iRbppUtNH:/2vQAi5BROkFnzkWtNHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T120639D1A997C2F08E833A335710B1F3695B98B2F3B6A955CE9FE4BB1B1749000F5314Asha3_384: ac4332da5baad91f5bcb9aff09d34b4d27091b2992f80c6f31106727d6a7add056a6cd55ffe5a79f2a9c189e404828b4ep_bytes: 60be00c05e018dbe0050e1fe5783cdfftimestamp: 1997-06-26 14:15:30

Version Info:

CompanyName: FileDescription: SDL_ttfFileVersion: 2, 0, 7, 0InternalName: SDL_ttfLegalCopyright: Copyright © 2002 Sam LantingaOriginalFilename: SDL_ttf.dllProductName: Simple DirectMedia LayerProductVersion: 2, 0, 7, 0Translation: 0x0409 0x04b0

Razy.139433 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Dapato.a!c
Elastic malicious (moderate confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.9a4c6d3dcc9c7f8d
CAT-QuickHeal TrojanDownloader.Stegvob.AA3
Skyhigh PWS-Zbot.gen.axi
McAfee Artemis!9A4C6D3DCC9C
Cylance unsafe
Zillya Trojan.Kryptik.Win32.177339
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0027ac851 )
Alibaba VirTool:Win32/Obfuscator.038fae98
K7GW Trojan ( 0027ac851 )
CrowdStrike win/malicious_confidence_90% (D)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.BCVA
APEX Malicious
ClamAV Win.Malware.Razy-7004488-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.139433
NANO-Antivirus Trojan.Win32.Dapato.jhlei
MicroWorld-eScan Gen:Variant.Razy.139433
Avast Win32:Downloader-IBC [Trj]
Emsisoft Gen:Variant.Razy.139433 (B)
F-Secure Trojan.TR/Stegvob.amnra
VIPRE Gen:Variant.Razy.139433
Sophos Troj/Agent-RNY
Ikarus Trojan-Downloader.Win32.Dapato
GData Gen:Variant.Razy.139433
Webroot W32.Trojan.Dapato.Gen
Google Detected
Avira TR/Stegvob.amnra
Antiy-AVL Trojan/Win32.TSGeneric
Kingsoft malware.kb.b.933
Xcitium TrojWare.Win32.Spy.Zbot.GC@4knng6
Arcabit Trojan.Razy.D220A9
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Varist W32/Bredolab.AR_b.gen!Eldorado
AhnLab-V3 Win-Trojan/ZBot7.Gen
VBA32 BScope.Trojan.Zbot.01367
ALYac Gen:Variant.Razy.139433
MAX malware (ai score=100)
Panda Trj/Banker.JJG
Rising Trojan.Kryptik!8.8 (TFE:5:FLCRHP18H4H)
Yandex Trojan.DL.Dapato!+XvEW+dWoTk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.2445331.susgen
Fortinet W32/Kryptik.HZ!tr
BitDefenderTheta Gen:NN.ZexaF.36744.emKfa4oQJpd
AVG Win32:Downloader-IBC [Trj]
Cybereason malicious.d6c089
DeepInstinct MALICIOUS

How to remove Razy.139433?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago