Malware

Razy.750198 information

Malware Removal

The Razy.750198 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.750198 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.750198?


File Info:

name: 4D6B9E4B0DC2C12C3CCA.mlw
path: /opt/CAPEv2/storage/binaries/62f68f32ca1667825ed91fd64702272c415808adb41d4fe1572d6d2aef4fa1aa
crc32: ECA8FEE9
md5: 4d6b9e4b0dc2c12c3cca5dccf02bfe02
sha1: 714387f6c6daad5c774999a6805494ce443540fa
sha256: 62f68f32ca1667825ed91fd64702272c415808adb41d4fe1572d6d2aef4fa1aa
sha512: 4dbc4019f5e70182d2f2f2081832ae23ea682b1ae7a6d7d02bed453cf915099087130c3d35074a5c9dfdeb8f6dfb0b22cb6b2e398a83de4d4c3fc5cfaadd97d2
ssdeep: 12288:yIaj1WIdX4w+nkZz4sjV4/8T3bpiezCN+nDg9K:yHjPZD1jV4UT3QezCSDg9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18535122038919872D077257019B8FA65493E7D605BA5DCBF73E5023E9F380D1AA3DEA3
sha3_384: a377834f951c13146c284fb8930dc16d21c835b6ef08596a2333a480d2fb3d7a88cbedf71f84aa3328eee9eaaaee5dc7
ep_bytes: e80d040000e97afeffff558bec6a00ff
timestamp: 2019-01-25 07:52:50

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.10.1
LegalCopyright: Copyright (C) 2019
OriginalFilename: Template.exe
ProductName: TODO:
ProductVersion: 12.0.0.1
Translation: 0x0419 0x04b0

Razy.750198 also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.Generic.2!c
tehtrisGeneric.Malware
DrWebTrojan.Vittalia.17867
MicroWorld-eScanGen:Variant.Razy.750198
FireEyeGeneric.mg.4d6b9e4b0dc2c12c
SkyhighBehavesLike.Win32.Expiro.tm
ALYacGen:Variant.Razy.750198
MalwarebytesGeneric.Malware.AI.DDS
ZillyaAdware.Generic.Win32.104799
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005465d51 )
AlibabaAdWare:Win32/Kryptik.fd66accc
K7GWTrojan ( 005465d51 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZexaF.36744.ez0@aizTW2hk
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GPAJ
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Razy.750198
NANO-AntivirusTrojan.Win32.Vittalia.fmjsix
AvastWin32:TrojanX-gen [Trj]
SophosIStartSurfInstaller (PUA)
F-SecureHeuristic.HEUR/AGEN.1305937
VIPREGen:Variant.Razy.750198
EmsisoftGen:Variant.Razy.750198 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.Generic.riok
WebrootW32.Adware.Gen
GoogleDetected
AviraHEUR/AGEN.1305937
MAXmalware (ai score=85)
Antiy-AVLGrayWare[Bundler]/Win32.Prepscram
Kingsoftmalware.kb.a.999
XcitiumApplication.Win32.IStartSurf.PS@8c4m91
ArcabitTrojan.Razy.DB7276
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
VaristW32/S-5ae10046!Eldorado
AhnLab-V3PUP/Win32.StartSurf.R253581
Cylanceunsafe
TencentMalware.Win32.Gencirc.10b2a99f
IkarusPUA.Win32.Prepscram
FortinetW32/GenKryptik.CVLH!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Razy.750198?

Razy.750198 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment