Malware

Razy.487781 removal instruction

Malware Removal

The Razy.487781 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.487781 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Razy.487781?


File Info:

name: 9680C370DC70ABE28D81.mlw
path: /opt/CAPEv2/storage/binaries/31eac9222b14580ad19bbd44560f3a9f28d3c0947e041bca4061a4060c6b16cb
crc32: AEC2EA77
md5: 9680c370dc70abe28d81cb65ba986f93
sha1: 0eeefdf70e178e158f0f6021c0d299958bc7d978
sha256: 31eac9222b14580ad19bbd44560f3a9f28d3c0947e041bca4061a4060c6b16cb
sha512: 966b3f128ad2ef07a8318a7807611f7902a0cf8600115ef38037165951699f911422f697cc17e168822354f5dc6dd381ac53b38220e1d12f872916e24cc111cd
ssdeep: 24576:kfDbHpULDhxFGOgSC5PX46q3zEM0Ajb8vcvXU5V3GXPmlKH:qE1ncPXO3zhjb8Z5V3WPmYH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1793533FB0EB49937DBE31AFC41DCD218C42DEB48352D8BC77069216CA5A46C47B912E9
sha3_384: e68e78f85e5147ac970022e79a33531615aec85fa28cbae5045eb69c3bac9a7b686676eb0c72e467d79681c202bc76d1
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-08-15 03:15:49

Version Info:

Translation: 0x0000 0x04b0
Comments: Preview images for touchups
CompanyName: Raltech Corporation
FileDescription: Image Viewer Display
FileVersion: 6.4.0.2
InternalName: build_cr.exe
LegalCopyright: Copyright © Image Displayer 2016
OriginalFilename: build_cr.exe
ProductName: Image Viewer Display
ProductVersion: 6.4.0.2
Assembly Version: 6.4.0.2

Razy.487781 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.487781
FireEyeGeneric.mg.9680c370dc70abe2
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!9680C370DC70
MalwarebytesMachineLearning/Anomalous.100%
ZillyaTrojan.Black.Win32.50930
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005175a91 )
AlibabaMalware:Win32/Dorpal.ali1000029
K7GWTrojan ( 005175a91 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.bn0@amUUjEb
SymantecTrojan.Nancrat
ESET-NOD32a variant of Generik.CVERYMV
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.487781
NANO-AntivirusTrojan.Win32.Razy.esgsiq
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Zchl
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPREGen:Variant.Razy.487781
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.487781 (B)
IkarusTrojan.SuspectCRC
GDataGen:Variant.Razy.487781
JiangminTrojan.Generic.bguqx
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
XcitiumMalware@#samq689hwa15
ArcabitTrojan.Razy.D77165
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Noancooe.C
ALYacGen:Variant.Razy.487781
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/CI.A
RisingBackdoor.Noancooe!8.176 (CLOUD)
YandexTrojan.Agent!OeazJIGg7dU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Razy.487781?

Razy.487781 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment