Malware

Razy.746446 removal tips

Malware Removal

The Razy.746446 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.746446 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Razy.746446?


File Info:

name: A2141D60A91FFEEBCF27.mlw
path: /opt/CAPEv2/storage/binaries/a3db139ad4a68d3c38a54dfed2d9b8e530acab48ad41dd007858501de4d6f808
crc32: 31D3F65E
md5: a2141d60a91ffeebcf274a98c6c8c53b
sha1: 4edbd56a86cad941d14e16c4829dfefda4f05f26
sha256: a3db139ad4a68d3c38a54dfed2d9b8e530acab48ad41dd007858501de4d6f808
sha512: a790738f7433eb5c2293cd6ff9c3199eae519913137d46edb7c9e5f02a1f181c960e9ba39bf4a0d26c835eafaf17766e71c1f85e5c7f21ba6c71d307bc2ac3d3
ssdeep: 12288:BncfFfuA+3DrDlPGJT5roARztp3jgeRpE0S8oTF:yUA6DvRGAARztJgc3S84F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5A423663DF0A867FCFACC375ABA80D7A36AA959B001984F975CCE7175088C2B552313
sha3_384: c2ae7867e522d44e668bfddf0d019db47a4e97e1f842ce28f4efe99d9c0ad086db0f4262b6a136e4868a42ac9be82da4
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2007-05-05 12:23:31

Version Info:

0: [No Data]

Razy.746446 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Razy.746446
ClamAVWin.Trojan.Agent-480625
FireEyeGeneric.mg.a2141d60a91ffeeb
SkyhighBehavesLike.Win32.Dropper.gc
McAfeeArtemis!A2141D60A91F
Cylanceunsafe
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojanPSW:Win32/Legendmir.5e8d8826
VirITTrojan.Win32.OnlineGames_c.JP
SymantecInfostealer
ESET-NOD32Win32/PSW.Legendmir.NHB
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Razy.746446
NANO-AntivirusTrojan.Win32.Hook.iaot
AvastWin32:Neptunia-BY [Trj]
EmsisoftGen:Variant.Razy.746446 (B)
VIPREGen:Variant.Razy.746446
TrendMicroTSPY_LEGMIR.HV
GDataTrojan.Agent.AUSP
WebrootW32.Trojan.Pws.Generic
GoogleDetected
MAXmalware (ai score=99)
Antiy-AVLTrojan[GameThief]/Win32.Lmir
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#1rldhy2essvio
ArcabitTrojan.Razy.DB63CE [many]
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Vigorf.A
VaristW32/Risk.EZVA-3287
BitDefenderThetaGen:NN.ZedlaF.36680.lC4baqoxFwei
ALYacGen:Variant.Razy.746446
VBA32Trojan.Orsam
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_LEGMIR.HV
RisingTrojan.Generic@AI.93 (RDML:YYA59LEzO2/3HRkUqaXwXQ)
YandexTrojan.PWS.Legendmir!wBHFwk7SqGs
IkarusTrojan.Win32.PSW
FortinetW32/Legendmir.NHB!tr.pws
AVGWin32:Neptunia-BY [Trj]
Cybereasonmalicious.a86cad

How to remove Razy.746446?

Razy.746446 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment