Categories: Malware

Razy.229715 malicious file

The Razy.229715 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.229715 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Anomalous binary characteristics

How to determine Razy.229715?


File Info:

name: 71F73B1BB6C27F1ED38F.mlwpath: /opt/CAPEv2/storage/binaries/e8b312ef97852b5bc3776b075a0c449f6cbe532840dfcc63de4ef442793337cdcrc32: 2C823BFAmd5: 71f73b1bb6c27f1ed38f0af871803e5csha1: 52feb54879836bf67c1d8781da39531e566e6ea0sha256: e8b312ef97852b5bc3776b075a0c449f6cbe532840dfcc63de4ef442793337cdsha512: 57994ad32877623bddb1f85a74e07cf5aff7bb1ecae631bbbbb1969e5bebdd52d760bcec29752d0c5627c9c76cab1c783db420f7b9a64f91f00ee1d87eb01013ssdeep: 3072:LLLcRF0ELnADbKtEFF4D+XukOuQ+GZPc/9DE:K0jaE/Yufh/mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T133E3CF2F7B7495B7F49F0FF20873A17542E498940F73864B0A816E8E0D0B7D64A6632Esha3_384: ad99c48dfafd573abce599efb9eae8e7fd8ed10a5b6ff90ce80a8fb5c843d0020ba60d141ce714d5bfbe5358f8ddcd27ep_bytes: 558bec81eccc02000060892dac2b4200timestamp: 2012-04-09 18:02:00

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Disk Diagnostic User ResolverFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)InternalName: DFDWiz.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: DFDWiz.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7600.16385Translation: 0x0409 0x04b0

Razy.229715 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lw2L
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.229715
FireEye Generic.mg.71f73b1bb6c27f1e
CAT-QuickHeal TrojanPWS.Fareit.C
McAfee PWS-Zbot.gen.bew
Cylance Unsafe
Zillya Trojan.Agent.Win32.581719
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Packed:Win32/Fareit.f5eea61f
K7GW Spyware ( 003919791 )
K7AntiVirus Spyware ( 003919791 )
Baidu Win32.Adware.Kryptik.b
VirIT Trojan.Win32.Generic.CCJR
Cyren W32/Zbot.DQ.gen!Eldorado
Symantec Packed.Generic.406
tehtris Generic.Malware
ESET-NOD32 Win32/PSW.Agent.NTM
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Zbot-9754664-0
Kaspersky Packed.Win32.Krap.iu
BitDefender Gen:Variant.Razy.229715
NANO-Antivirus Trojan.Win32.Multi.mrced
Avast Win32:Karagany
Tencent Malware.Win32.Gencirc.10b49569
Ad-Aware Gen:Variant.Razy.229715
Emsisoft Gen:Variant.Razy.229715 (B)
Comodo TrojWare.Win32.Kryptik.ADXK@4nyoqo
DrWeb Trojan.PWS.Multi.541
VIPRE Gen:Variant.Razy.229715
TrendMicro TROJ_REVETON.SMZ
McAfee-GW-Edition BehavesLike.Win32.Virut.ch
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Zbot-DHN
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.zibl
Webroot W32.Downloader.Gen
Avira TR/Dldr.Expack.A
Antiy-AVL Trojan/Generic.ASMalwS.4
Microsoft PWS:Win32/Fareit
GData Gen:Variant.Razy.229715
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R23747
BitDefenderTheta Gen:NN.ZexaF.34806.jq1@aW7GiYoi
ALYac Gen:Variant.Razy.229715
MAX malware (ai score=89)
VBA32 BScope.TrojanPSW.Panda
Malwarebytes Malware.AI.1372763556
TrendMicro-HouseCall TROJ_REVETON.SMZ
Rising Stealer.Pony!8.10FE4 (CLOUD)
Yandex TrojanSpy.ZBot.Gen!Pac.28
Ikarus Trojan-PWS.Win32.Fareit
Fortinet W32/ZBOT.HL!tr
AVG Win32:Karagany
Cybereason malicious.bb6c27
Panda Bck/Qbot.AO

How to remove Razy.229715?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago