Malware

Should I remove “Razy.412376”?

Malware Removal

The Razy.412376 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.412376 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Razy.412376?


File Info:

name: F0723EFE7E5FD378D821.mlw
path: /opt/CAPEv2/storage/binaries/7b99e2451c8ab1859ee2097a1ef71b7ace904b8ea7f26f87fc71328766db1264
crc32: 69059269
md5: f0723efe7e5fd378d821a760025092de
sha1: f83d9e43f739fda146793bf87c46cdd25d42793c
sha256: 7b99e2451c8ab1859ee2097a1ef71b7ace904b8ea7f26f87fc71328766db1264
sha512: cb74bd2d1d5f967013679b27c2a8a96f1a96cdda69ac47c47ef02d1785c1b6f5426369ef2e697daeeb4c65579e14a2c5e556af57c9063e00e97227e88d12f3a3
ssdeep: 6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+Z:ITNYrnE3bm/CiejewY5vx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D194F570A0F26AC9F896CEB28E60E609FFE70D419A51861FE17439F65133B84D2451FE
sha3_384: 9f2d55e17fab14106818f59e4c193bb7b4646ba28a6e7d9bbab1f40bb8b14b3e6a0ea554bbaac37f48725902f52519d4
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-10-16 11:41:28

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: IpYr33dxkkkhw5.exe
LegalCopyright:
OriginalFilename: IpYr33dxkkkhw5.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Razy.412376 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.412376
FireEyeGeneric.mg.f0723efe7e5fd378
McAfeePWS-FCWD!F0723EFE7E5F
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0053c7d11 )
K7AntiVirusTrojan ( 0053c7d11 )
BitDefenderThetaGen:NN.ZemsilF.34742.zq1@aC7CXvh
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Injector.TXM
ClamAVWin.Malware.Razy-9865942-0
KasperskyHEUR:Trojan-Spy.Win32.Agent.gen
BitDefenderGen:Variant.Razy.412376
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10ba4b39
Ad-AwareGen:Variant.Razy.412376
SophosML/PE-A
DrWebTrojan.Nanocore.23
ZillyaTrojan.Injector.Win32.625340
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.412376 (B)
APEXMalicious
GDataGen:Variant.Razy.412376
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
ArcabitTrojan.Razy.D64AD8
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Noancooe.R244224
Acronissuspicious
VBA32TrojanSpy.Agent
ALYacGen:Variant.Razy.412376
MalwarebytesTrojan.Crypt
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:yAjEL01/ZcXz6LTJU+bmdg)
YandexTrojan.Injector!NKbR0AP7xSA
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.TXM!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.e7e5fd
PandaTrj/GdSda.A

How to remove Razy.412376?

Razy.412376 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment