Malware

What is “Razy.804277”?

Malware Removal

The Razy.804277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.804277 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Razy.804277?


File Info:

name: 39F546943356D044A3BC.mlw
path: /opt/CAPEv2/storage/binaries/96988ed66a2ce58a591257e43bcf4ba75c07ca8854cbc33abda138f1e59e1733
crc32: 9F87F3BC
md5: 39f546943356d044a3bcd57e7d82ab6b
sha1: c3fdaaedbe569fa54626cfa20f16ce9533c5bae6
sha256: 96988ed66a2ce58a591257e43bcf4ba75c07ca8854cbc33abda138f1e59e1733
sha512: a60a6446ed745e29bccff409cf9ee7129ec40439d4d3cde66e8b8b41744b9359eb1dcd363ae444210ef23d2f6d13f0c8cb51273b4715964448858c338a427ea5
ssdeep: 768:EnNT5+1Ps/6srf3B++tRSrb9+UFGjkshiXUr5J+fGmK2mNkV2YGg3tBMYPwvskm0:KMSKr9xcYV3OvXxR3f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1236283FA889712D92455B184EF2D3007E16FCB7A33E6C93F98678D19017A3DD81B99
sha3_384: 28fe36840293733a8bfb60f02431f81efb9511d46a21ee061d66cf985e4b25592febc17988a3190c7472653f0554bfaa
ep_bytes: ff250020400000000000000000000000
timestamp: 2059-04-01 17:19:35

Version Info:

Translation: 0x0000 0x04b0
Comments: sdfsadfsdfhgfhd
CompanyName: sdferthgnfdasd
FileDescription: sdfsdfasdasdafs
FileVersion: 1.3.3.7
InternalName: test.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: test.exe
ProductName: jhghgjyttresdasdf
ProductVersion: 1.3.3.7
Assembly Version: 1.3.3.7

Razy.804277 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.804277
McAfeeRDN/Generic Downloader.x
CylanceUnsafe
ZillyaDownloader.Agent.Win32.420790
SangforTrojan.MSIL.Agent.EJD
K7AntiVirusTrojan-Downloader ( 0053e8ab1 )
AlibabaTrojan:MSIL/Generic.13602d4f
K7GWTrojan-Downloader ( 0053e8ab1 )
Cybereasonmalicious.43356d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.EJD
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Razy.804277
AvastWin32:TrojanX-gen [Trj]
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRDN/Generic Downloader.x
FireEyeGeneric.mg.39f546943356d044
EmsisoftGen:Variant.Razy.804277 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.351C1D0
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Razy.804277
ALYacGen:Variant.Razy.804277
MAXmalware (ai score=88)
MalwarebytesTrojan.PCrypt.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002H0CAV22
RisingMalware.Obfus/MSIL@AI.96 (RDM.MSIL:Pk5JnKtRUrNh0EopRSZjVg)
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Agent.EJD!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34182.cq0@aKCUs6b
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Razy.804277?

Razy.804277 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment