Malware

Razy.692243 removal guide

Malware Removal

The Razy.692243 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.692243 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.692243?


File Info:

name: 83F329424BED94B52E26.mlw
path: /opt/CAPEv2/storage/binaries/ad19b1e418ca73b9fa8d72e63c3ce5171e5f252a7fab4d86b1f80e4ce3884b49
crc32: 08542A25
md5: 83f329424bed94b52e26a22d34eee623
sha1: 691128b9c6fd0bc64c1b03c4f545edbd814dfd15
sha256: ad19b1e418ca73b9fa8d72e63c3ce5171e5f252a7fab4d86b1f80e4ce3884b49
sha512: 0d485906b05a92c747dab41777cb608346b2e05b33e631745862998c94c88f13405ed538f791b843c7138331301812dfca70b84561109b01ef3ef394f73904ff
ssdeep: 6144:Yh2bYg3NcG4wHbugMIQJOSF/dp6CE8kbhHZZsp:k2Bc0gI4VtED1Up
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E140220FE076AEED823A23C5AA7D212771ECDB15E810B527AC904AFF4521D1D75236F
sha3_384: 0aee96771d468cc0838c31a351584e2d75e91bbd196ab24d2e7bd13fcba671a60fae87a26148705d13dc69cea6d67745
ep_bytes: 833d6cd442000075628b155dd4420085
timestamp: 1992-06-19 04:10:01

Version Info:

0: [No Data]

Razy.692243 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.CodecPack.lzxp
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.83f329424bed94b5
CAT-QuickHealTrojan.Generic.29492
ALYacGen:Variant.Razy.692243
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f11 )
AlibabaTrojanPSW:Win32/Kryptik.98878a52
K7GWRiskware ( 0015e4f11 )
Cybereasonmalicious.24bed9
BitDefenderThetaGen:NN.ZexaF.34212.mGX@a4!fGXjk
VirITTrojan.Win32.SMSSend.DMX
CyrenW32/A-7bb5acba!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AMIK
BaiduWin32.Adware.Kryptik.c
TrendMicro-HouseCallTROJ_GEN.R034E02JD16
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-67158
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.692243
NANO-AntivirusTrojan.Win32.Panda.bbumhw
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
MicroWorld-eScanGen:Variant.Razy.692243
APEXMalicious
TencentMalware.Win32.Gencirc.114bb13c
Ad-AwareGen:Variant.Razy.692243
EmsisoftGen:Variant.Razy.692243 (B)
ComodoMalware@#19pii3cu7ju14
DrWebTrojan.SMSSend.2363
ZillyaTrojan.Zbot.Win32.77877
TrendMicroTROJ_GEN.R034E02JD16
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
SophosMal/Generic-R + Troj/Mdrop-ETG
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.692243
JiangminTrojan/Generic.amidh
WebrootW32.Malware.Gen
AviraDR/Delphi.Gen8
MAXmalware (ai score=99)
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.fh.(kcloud)
ArcabitTrojan.Razy.DA9013
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!CI
AhnLab-V3Spyware/Win32.Zbot.R37545
Acronissuspicious
McAfeePWS-Zbot.gen.aey
VBA32Malware-Cryptor.Limpopo
MalwarebytesSpyware.ZeuS
PandaTrj/Pacrypt.D
RisingSpyware.Voltar!1.AF1D (CLOUD)
YandexTrojan.GenAsa!S9zr4aYYjnk
IkarusTrojan-PWS.Win32.Zbot
eGambitUnsafe.AI_Score_93%
FortinetW32/Zbot.EQPB!tr
AVGWin32:Kryptik-KBA [Trj]
AvastWin32:Kryptik-KBA [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Razy.692243?

Razy.692243 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment