Malware

Should I remove “Razy.750082”?

Malware Removal

The Razy.750082 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.750082 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

malekbb.no-ip.biz

How to determine Razy.750082?


File Info:

name: FB5963A1EF3B4BB514F1.mlw
path: /opt/CAPEv2/storage/binaries/9de81c4d0de1ac6f47301013ce514b190b0366d55fce7ce2ffb184127eab2bcd
crc32: D754589C
md5: fb5963a1ef3b4bb514f171d193e04182
sha1: 78a61e91d58ea2f9f61e4ef6992ee8e2a72574af
sha256: 9de81c4d0de1ac6f47301013ce514b190b0366d55fce7ce2ffb184127eab2bcd
sha512: 3807ab3a90017829e6ffab55de19620a9b114f3dd7bb6b9ecaf4d7cc7ca1924c02a065f25eb46148ac01efe82ef35ef37ab3832ba295455e8a3536dbe02d9618
ssdeep: 3072:F1rNEoXHwmEgDaSuUxQa31AWUQ4IO11Dgn8f27OOFFakO:ZXHPEgLvAWUQFOSg8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T133B35D343EFB502AF1B3AFB55AD879E69A6FF7633603642A105003464623E42DED153E
sha3_384: 6c703b780c2c52779196eeb6b4aef313c62cc8916c3e0f4a09a5b15f258dc5d7fdf410f5c24bc99958e7967ad09dfbbd
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-04-16 20:44:23

Version Info:

Translation: 0x0000 0x04b0
Comments: Windows
CompanyName: Win7
FileDescription: Loader
FileVersion: 1.3.42.23
InternalName: DainamicOfficialSystem.exe
LegalCopyright: Copyright © LocalHost2015
LegalTrademarks: LocalHost
OriginalFilename: DainamicOfficialSystem.exe
ProductName: Loader
ProductVersion: 1.3.42.23
Assembly Version: 1.1.4.3

Razy.750082 also known as:

LionicTrojan.Win32.Generic.lu3G
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.750082
FireEyeGeneric.mg.fb5963a1ef3b4bb5
CAT-QuickHealBackdoor.Bladabindi.RF4
McAfeeRDN/Generic.grp
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1463593
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Kryptik.93f9380d
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.34294.gq0@aCXUV!m
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.BDJ
TrendMicro-HouseCallTROJ_GEN.R002C0RH321
Paloaltogeneric.ml
ClamAVWin.Packed.Zusy-9240735-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.750082
AvastMSIL:GenMalicious-DNF [Trj]
Ad-AwareGen:Variant.Razy.750082
EmsisoftGen:Variant.Razy.750082 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0RH321
McAfee-GW-EditionRDN/Generic.grp
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R + Troj/MSIL-HVU
APEXMalicious
GDataGen:Variant.Razy.750082
JiangminTrojan.Generic.gzzni
AviraHEUR/AGEN.1133090
Antiy-AVLTrojan/Generic.ASMalwS.344923E
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.C3534967
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Razy.750082
MAXmalware (ai score=85)
TencentWin32.Trojan.Kazy.Eehd
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Kryptik.BDI!tr
AVGMSIL:GenMalicious-DNF [Trj]
PandaTrj/GdSda.A

How to remove Razy.750082?

Razy.750082 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment