Malware

Razy.783699 malicious file

Malware Removal

The Razy.783699 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.783699 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Razy.783699?


File Info:

name: DAFE288926A1DF200486.mlw
path: /opt/CAPEv2/storage/binaries/249733a829dc48cb4216693cdee6b82fe5f4ad04909e35a6316be72eebf69a0c
crc32: 032A0A8D
md5: dafe288926a1df20048615417a8de5ad
sha1: 0c0b4c21ec50d0c5d33a49d5acd916212a549f60
sha256: 249733a829dc48cb4216693cdee6b82fe5f4ad04909e35a6316be72eebf69a0c
sha512: bd359b2e07a9421b2b85d1dcddd2b5e09c1c2cfaa27876c881234da4789dc1352530b9be23c41e0f1f9ccbf994932e9939eba6b0c92a24677012dddcb53ceea7
ssdeep: 3072:BmzJktbbENFvx0HPaeXseTbCbXRVr9j3f0gKvzCrsWdoXz1fm1noSCgcg8Z+6HSJ:gzJktb4NFWbcePCbXtGCYu1no+4y8y+Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10744E01246018998F34D0B711A6AF8E60A89AD7E54E4F60FF57CFD3A28725A316F305F
sha3_384: 4dc35cba3aabad7e2ef3207a84615707625f3a4a8602cfe35b622d3bb4e87c26febd35f7dcada57cc2d1b46c408a8417
ep_bytes: 56e86affffff8b35202040008d642400
timestamp: 2012-04-27 17:17:38

Version Info:

0: [No Data]

Razy.783699 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Razy.783699
FireEyeGeneric.mg.dafe288926a1df20
CAT-QuickHealTrojan.MauvaiseRI.S5242706
ALYacGen:Variant.Razy.783699
CylanceUnsafe
VIPREGen:Variant.Razy.783699
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.926a1d
BitDefenderThetaGen:NN.ZexaF.34698.quZ@a4i0KQnc
VirITTrojan.Win32.Packed.BHFY
CyrenW32/Gimemo.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.AAQ
TrendMicro-HouseCallTROJ_GEN.R067C0CJ522
ClamAVWin.Trojan.Ransom-4725
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.783699
NANO-AntivirusTrojan.Win32.Ransom.rgffr
CynetMalicious (score: 100)
SUPERAntiSpywareTrojan.Agent/Gen-Ransom
APEXMalicious
TencentMalware.Win32.Gencirc.10b87a54
Ad-AwareGen:Variant.Razy.783699
EmsisoftGen:Variant.Razy.783699 (B)
ComodoTrojWare.Win32.Spy.Zbot.DTNY@4pp6dp
F-SecureTrojan.TR/Ransom.icmnra
DrWebTrojan.Packed.22462
ZillyaTrojan.Tipp.Win32.914
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosML/PE-A + Troj/Agent-VQC
IkarusTrojan.Win32.Tipp
GDataGen:Variant.Razy.783699
JiangminTrojan/Tipp.sy
WebrootW32.Trojan.Gen
AviraTR/Ransom.icmnra
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Tipp
ArcabitTrojan.Razy.DBF553
ViRobotTrojan.Win32.A.Tipp.277031
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/Injector.AX
GoogleDetected
AhnLab-V3Trojan/Win32.Tipp.R24479
McAfeePWS-Zbot.gen.ym
TACHYONTrojan/W32.Agent.277031.D
VBA32Trojan.Tipp
MalwarebytesMalware.AI.4184280538
AvastWin32:Citadel [Trj]
RisingHackTool.Injector!8.1E2 (TFE:2:AMkhmIcbz5P)
YandexTrojan.Injector!4qJ95XpUl6A
SentinelOneStatic AI – Suspicious PE
FortinetW32/Tipp.PGH!tr
AVGWin32:Citadel [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.783699?

Razy.783699 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment