Malware

About “Razy.785429” infection

Malware Removal

The Razy.785429 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.785429 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Razy.785429?


File Info:

name: 560CDA92545B3B41C229.mlw
path: /opt/CAPEv2/storage/binaries/25bfba7555f3b542adc0b1384711da8e2e44b5fa8141866eae52a3e81efb6954
crc32: 88B2537A
md5: 560cda92545b3b41c229fdeb855634db
sha1: e23e81427f8a6d036984be899b6ef1620c56b32b
sha256: 25bfba7555f3b542adc0b1384711da8e2e44b5fa8141866eae52a3e81efb6954
sha512: 0a824514feae64fc2f75dfee86cf3637cb5b3149b16b49b0767a19bd5217aff7dbdcfae31e32d84a8609b047071a0daf50b73c52513b1d6ba646747e3cd0f272
ssdeep: 12288:dXRJzIo5X1BdbwCLRtTnxkUpcuIyGLphIcOJr5iWfLVhQFFSXnK:LTdbwCvrxJhIvhIcUkWHQFFf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13C252BF440AF14A2F25F456676ADBDE402B2B187DBCA5D4C03B8E6310BBEA533B0594D
sha3_384: a8328897077fd561ba82de488c03b1412d0c7bcb2517639d8bb793af1e7bd4a8966fb17cf68e487e6d1af53abfe14791
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-02 05:06:23

Version Info:

Translation: 0x0000 0x04b0
Comments: Proxy Switcher
CompanyName: Proxy Switcher
FileDescription: Proxy Switcher
FileVersion: 6.4.0.7666
InternalName: arinzex.exe
LegalCopyright: Valts Silaputnins (c) 2002-2017 All Rights Reserved
OriginalFilename: arinzex.exe
ProductName: Proxy Switcher
ProductVersion: 6.4.0.7666
Assembly Version: 6.4.0.7666

Razy.785429 also known as:

LionicTrojan.MSIL.Azorult.i!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.560cda92545b3b41
McAfeePWS-FCSX!560CDA92545B
CylanceUnsafe
VIPREGen:Variant.Razy.785429
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057226f1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0057226f1 )
Cybereasonmalicious.2545b3
VirITTrojan.Win32.PSWStealer.CNWW
CyrenW32/MSIL_Kryptik.CQF.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/GenKryptik.EVOJ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Azorult.gen
BitDefenderGen:Variant.Razy.785429
NANO-AntivirusTrojan.Win32.Azorult.ibfisg
MicroWorld-eScanGen:Variant.Razy.785429
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Staq
Ad-AwareGen:Variant.Razy.785429
SophosMal/Generic-S
ComodoMalware@#3ec6nin9lij4c
F-SecureTrojan.TR/BAS.Spy.yyrqa
DrWebTrojan.PWS.Siggen2.58419
ZillyaTrojan.GenKryptik.Win32.61610
TrendMicroTROJ_GEN.R007C0PFR22
McAfee-GW-EditionPWS-FCSX!560CDA92545B
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Krypt
GDataGen:Variant.Razy.785429
JiangminTrojan.PSW.MSIL.awrv
AviraTR/BAS.Spy.yyrqa
KingsoftWin32.PSWTroj.Undef.(kcloud)
ArcabitTrojan.Razy.DBFC15
ZoneAlarmHEUR:Trojan-PSW.MSIL.Azorult.gen
MicrosoftTrojan:Win32/AgentTesla!ml
AhnLab-V3Trojan/Win32.AgentTesla.R355606
Acronissuspicious
ALYacGen:Variant.Razy.785429
MAXmalware (ai score=87)
MalwarebytesBladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCallTROJ_GEN.R007C0PFR22
RisingTrojan.AntiVM!1.CF64 (CLASSIC)
YandexTrojan.GenKryptik!nBUqXX2Nzjg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73815250.susgen
FortinetW32/Azorult.EVNY!tr.pws
BitDefenderThetaGen:NN.ZemsilF.34742.7m0@a0F@KQn
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.785429?

Razy.785429 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment