Malware

About “Razy.733668” infection

Malware Removal

The Razy.733668 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.733668 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself

How to determine Razy.733668?


File Info:

name: 0EB6186F3099578653F2.mlw
path: /opt/CAPEv2/storage/binaries/11b77e20603d73c1d884dcffa23cdc09f65d4a3ea93a2ba14dcc7c246436616d
crc32: 2D5CDD26
md5: 0eb6186f3099578653f286960b0bdf3a
sha1: da0a3a098ebdfd41bb3358520659738787f07fd9
sha256: 11b77e20603d73c1d884dcffa23cdc09f65d4a3ea93a2ba14dcc7c246436616d
sha512: d3554ce20a0350f1a67858372c3e0a45225acbe277af7fee10ab9d9be8082ae7cbd4e1e48ff550890c21187c71162adaf9176e3aad56344d6f685f1136b1f94f
ssdeep: 3072:CiauGDAf6RdM6pZXZPDM1NPgun8aaCcJuGu4Y9d2U2tl0Mxh:3GJbJc5bvf2U2tlT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B245CA6B3D94FB6D79E4630C13303103728C166E4C2E79FC50055EAEC993E6E16A9E7
sha3_384: b3ebad7c81b551df33638963a9b52d37fd28f926c3e2f630358b24ef340cf7faa9aaa5682b968748dbdd973fa587296a
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-10-01 18:39:40

Version Info:

0: [No Data]

Razy.733668 also known as:

LionicTrojan.MSIL.Disfa.lCji
CynetMalicious (score: 99)
FireEyeGeneric.mg.0eb6186f30995786
McAfeeArtemis!0EB6186F3099
VIPREGen:Variant.Razy.733668
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.f30995
BaiduMSIL.Backdoor.Bladabindi.a
SymantecTrojan.Gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.A
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.733668
MicroWorld-eScanGen:Variant.Razy.733668
AvastWin32:Agent-AQFY [Trj]
TencentWin32.Trojan.Generic.Hjgl
Ad-AwareGen:Variant.Razy.733668
EmsisoftGen:Variant.Razy.733668 (B)
ComodoMalware@#xhpwy7ms4yrf
DrWebTrojan.DownLoader6.63828
TrendMicroTROJ_SPNR.03DA13
Trapminemalicious.moderate.ml.score
SophosML/PE-A
IkarusTrojan.MSIL.Injector
GDataGen:Variant.Razy.733668
JiangminTrojan.Generic.bnzzr
AviraTR/Kazy.100598712
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.51A
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Razy.DB31E4
MicrosoftBackdoor:MSIL/Bladabindi.AJ
GoogleDetected
Acronissuspicious
VBA32Trojan.MSIL.gen.c.1
ALYacGen:Variant.Razy.733668
TrendMicro-HouseCallTROJ_SPNR.03DA13
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:S96n7iKl8gPBSqD15gd/Hg)
YandexTrojan.DR.Dorifel!a4Rf0X3567E
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dorifel.IOP!tr
BitDefenderThetaGen:NN.ZemsilF.34646.nmW@a0EZ8Sh
AVGWin32:Agent-AQFY [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.733668?

Razy.733668 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment