Malware

Razy.584600 malicious file

Malware Removal

The Razy.584600 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.584600 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Razy.584600?


File Info:

name: 41BDAE823EEE525970C3.mlw
path: /opt/CAPEv2/storage/binaries/989736b2885db562063e71d7083051ded9cf1822ea350a6f2b2403ca6966cfd0
crc32: A7FBC14C
md5: 41bdae823eee525970c358e5df44ef54
sha1: e9c1fb479960f525e29048b1384aa5fa7479a7a8
sha256: 989736b2885db562063e71d7083051ded9cf1822ea350a6f2b2403ca6966cfd0
sha512: c6b24794205bb7b783f4f8d1db456bb393c7f2a7cafa325d6638f1046b2eacf92dbf03e213517ae0cde8b5ec0e9cd67fa855db009a007ab1373b9cbc3f24a8c5
ssdeep: 196608:bSeTDbVHCeB7QPNOA7SiLqcHpSBtm13I1YfGRk3XCJCA8Hwt0wK5DEbXPuwhZV:bpTdHCsuNh2iLHSk3Ioi9T0/5ahH
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EBA63333966513D5E4DA9E369837FEE471B6033B8D839CBCD9866FC026114E8E222D53
sha3_384: c9305d088d8bee04b30b34543fdebaa77d4d98ad88b5cb1cd31c6d2980abf6d70941e5f739a82002db0d7119e4ff527d
ep_bytes: 680acdea8fe89ee8e6ffcf13a9271778
timestamp: 2021-11-30 18:11:39

Version Info:

0: [No Data]

Razy.584600 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Razy.4!c
MicroWorld-eScanGen:Variant.Razy.584600
ALYacGen:Variant.Razy.584600
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.23eee5
BitDefenderThetaGen:NN.ZexaF.34062.@BW@aWjbg0oi
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09L521
BitDefenderGen:Variant.Razy.584600
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Razy.584600
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.41bdae823eee5259
EmsisoftGen:Variant.Razy.584600 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.584600
MAXmalware (ai score=82)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Razy.D8EB98
MicrosoftTrojan:Win32/Tnega!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4744249
McAfeeArtemis!41BDAE823EEE
APEXMalicious
RisingTrojan.Generic@ML.97 (RDMK:VFY7TNlLODBkTH/XEj6bHw)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Razy.584600?

Razy.584600 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment