Categories: Malware

Razy.692243 removal guide

The Razy.692243 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.692243 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.692243?


File Info:

name: 83F329424BED94B52E26.mlwpath: /opt/CAPEv2/storage/binaries/ad19b1e418ca73b9fa8d72e63c3ce5171e5f252a7fab4d86b1f80e4ce3884b49crc32: 08542A25md5: 83f329424bed94b52e26a22d34eee623sha1: 691128b9c6fd0bc64c1b03c4f545edbd814dfd15sha256: ad19b1e418ca73b9fa8d72e63c3ce5171e5f252a7fab4d86b1f80e4ce3884b49sha512: 0d485906b05a92c747dab41777cb608346b2e05b33e631745862998c94c88f13405ed538f791b843c7138331301812dfca70b84561109b01ef3ef394f73904ffssdeep: 6144:Yh2bYg3NcG4wHbugMIQJOSF/dp6CE8kbhHZZsp:k2Bc0gI4VtED1Uptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19E140220FE076AEED823A23C5AA7D212771ECDB15E810B527AC904AFF4521D1D75236Fsha3_384: 0aee96771d468cc0838c31a351584e2d75e91bbd196ab24d2e7bd13fcba671a60fae87a26148705d13dc69cea6d67745ep_bytes: 833d6cd442000075628b155dd4420085timestamp: 1992-06-19 04:10:01

Version Info:

0: [No Data]

Razy.692243 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.CodecPack.lzxp
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.83f329424bed94b5
CAT-QuickHeal Trojan.Generic.29492
ALYac Gen:Variant.Razy.692243
Cylance Unsafe
VIPRE Trojan.Win32.Generic.pak!cobra
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0015e4f11 )
Alibaba TrojanPSW:Win32/Kryptik.98878a52
K7GW Riskware ( 0015e4f11 )
Cybereason malicious.24bed9
BitDefenderTheta Gen:NN.ZexaF.34212.mGX@a4!fGXjk
VirIT Trojan.Win32.SMSSend.DMX
Cyren W32/A-7bb5acba!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.AMIK
Baidu Win32.Adware.Kryptik.c
TrendMicro-HouseCall TROJ_GEN.R034E02JD16
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-67158
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.692243
NANO-Antivirus Trojan.Win32.Panda.bbumhw
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
MicroWorld-eScan Gen:Variant.Razy.692243
APEX Malicious
Tencent Malware.Win32.Gencirc.114bb13c
Ad-Aware Gen:Variant.Razy.692243
Emsisoft Gen:Variant.Razy.692243 (B)
Comodo Malware@#19pii3cu7ju14
DrWeb Trojan.SMSSend.2363
Zillya Trojan.Zbot.Win32.77877
TrendMicro TROJ_GEN.R034E02JD16
McAfee-GW-Edition BehavesLike.Win32.ZBot.ch
Sophos Mal/Generic-R + Troj/Mdrop-ETG
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.692243
Jiangmin Trojan/Generic.amidh
Webroot W32.Malware.Gen
Avira DR/Delphi.Gen8
MAX malware (ai score=99)
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Troj.Zbot.fh.(kcloud)
Arcabit Trojan.Razy.DA9013
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!CI
AhnLab-V3 Spyware/Win32.Zbot.R37545
Acronis suspicious
McAfee PWS-Zbot.gen.aey
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Spyware.ZeuS
Panda Trj/Pacrypt.D
Rising Spyware.Voltar!1.AF1D (CLOUD)
Yandex Trojan.GenAsa!S9zr4aYYjnk
Ikarus Trojan-PWS.Win32.Zbot
eGambit Unsafe.AI_Score_93%
Fortinet W32/Zbot.EQPB!tr
AVG Win32:Kryptik-KBA [Trj]
Avast Win32:Kryptik-KBA [Trj]
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.7164915.susgen

How to remove Razy.692243?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago