Malware

Razy.229715 malicious file

Malware Removal

The Razy.229715 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.229715 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Anomalous binary characteristics

How to determine Razy.229715?


File Info:

name: 71F73B1BB6C27F1ED38F.mlw
path: /opt/CAPEv2/storage/binaries/e8b312ef97852b5bc3776b075a0c449f6cbe532840dfcc63de4ef442793337cd
crc32: 2C823BFA
md5: 71f73b1bb6c27f1ed38f0af871803e5c
sha1: 52feb54879836bf67c1d8781da39531e566e6ea0
sha256: e8b312ef97852b5bc3776b075a0c449f6cbe532840dfcc63de4ef442793337cd
sha512: 57994ad32877623bddb1f85a74e07cf5aff7bb1ecae631bbbbb1969e5bebdd52d760bcec29752d0c5627c9c76cab1c783db420f7b9a64f91f00ee1d87eb01013
ssdeep: 3072:LLLcRF0ELnADbKtEFF4D+XukOuQ+GZPc/9DE:K0jaE/Yufh/m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T133E3CF2F7B7495B7F49F0FF20873A17542E498940F73864B0A816E8E0D0B7D64A6632E
sha3_384: ad99c48dfafd573abce599efb9eae8e7fd8ed10a5b6ff90ce80a8fb5c843d0020ba60d141ce714d5bfbe5358f8ddcd27
ep_bytes: 558bec81eccc02000060892dac2b4200
timestamp: 2012-04-09 18:02:00

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Disk Diagnostic User Resolver
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: DFDWiz.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: DFDWiz.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
Translation: 0x0409 0x04b0

Razy.229715 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lw2L
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.229715
FireEyeGeneric.mg.71f73b1bb6c27f1e
CAT-QuickHealTrojanPWS.Fareit.C
McAfeePWS-Zbot.gen.bew
CylanceUnsafe
ZillyaTrojan.Agent.Win32.581719
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaPacked:Win32/Fareit.f5eea61f
K7GWSpyware ( 003919791 )
K7AntiVirusSpyware ( 003919791 )
BaiduWin32.Adware.Kryptik.b
VirITTrojan.Win32.Generic.CCJR
CyrenW32/Zbot.DQ.gen!Eldorado
SymantecPacked.Generic.406
tehtrisGeneric.Malware
ESET-NOD32Win32/PSW.Agent.NTM
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zbot-9754664-0
KasperskyPacked.Win32.Krap.iu
BitDefenderGen:Variant.Razy.229715
NANO-AntivirusTrojan.Win32.Multi.mrced
AvastWin32:Karagany
TencentMalware.Win32.Gencirc.10b49569
Ad-AwareGen:Variant.Razy.229715
EmsisoftGen:Variant.Razy.229715 (B)
ComodoTrojWare.Win32.Kryptik.ADXK@4nyoqo
DrWebTrojan.PWS.Multi.541
VIPREGen:Variant.Razy.229715
TrendMicroTROJ_REVETON.SMZ
McAfee-GW-EditionBehavesLike.Win32.Virut.ch
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Zbot-DHN
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.zibl
WebrootW32.Downloader.Gen
AviraTR/Dldr.Expack.A
Antiy-AVLTrojan/Generic.ASMalwS.4
MicrosoftPWS:Win32/Fareit
GDataGen:Variant.Razy.229715
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R23747
BitDefenderThetaGen:NN.ZexaF.34806.jq1@aW7GiYoi
ALYacGen:Variant.Razy.229715
MAXmalware (ai score=89)
VBA32BScope.TrojanPSW.Panda
MalwarebytesMalware.AI.1372763556
TrendMicro-HouseCallTROJ_REVETON.SMZ
RisingStealer.Pony!8.10FE4 (CLOUD)
YandexTrojanSpy.ZBot.Gen!Pac.28
IkarusTrojan-PWS.Win32.Fareit
FortinetW32/ZBOT.HL!tr
AVGWin32:Karagany
Cybereasonmalicious.bb6c27
PandaBck/Qbot.AO

How to remove Razy.229715?

Razy.229715 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment