Malware

Razy.808096 (file analysis)

Malware Removal

The Razy.808096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.808096 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Razy.808096?


File Info:

name: 0AFF0AD97BE20A6945FB.mlw
path: /opt/CAPEv2/storage/binaries/b50738007e5cc43cf3b266d72f8d660b4d0fcd1c31cba96314080f0643828b3a
crc32: 29A9A6F8
md5: 0aff0ad97be20a6945fb641a72eea95f
sha1: 3670764391d576b7738ce1bf4e884fd1f3725eda
sha256: b50738007e5cc43cf3b266d72f8d660b4d0fcd1c31cba96314080f0643828b3a
sha512: 4ea4ea55348fc95e4be89e2366e4bb5ee89c50280305fd12cc08906a0d636d9083fe9a98dceb565a5fb465f0b327ffd740411fff2c73481f5608d9bcd43d16ea
ssdeep: 3072:/BBEVYSPteQBB3fHcVcCofy0FRXMrq7jCNz4pV8nwObUQ3fbsDg90kRnqXK:JBEGEeQBk5IZFHKNzOLiUQ3jsDg90lX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B314C56DD59DBA77F2FF4B71A29748448BE6FF87A032F206D8D448B009B4015AF56C22
sha3_384: 6872d1c8d5e20899e17bfd1e9d24506906a57033b2644790f8d427c5441be6d8c23abdefb08f820ea49186be2efe69cc
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-21 11:38:40

Version Info:

Translation: 0x0000 0x04b0
Comments: 8c133142-2afb-4262-9189-394a2448b8ec
CompanyName: 8c133142-2afb-4262-9189-394a2448b8ec
FileDescription: 8c133142-2afb-4262-9189-394a2448b8ec
FileVersion: 0.0.0.0
InternalName: 弗尺尺尺艾艾娜儿屁杰艾屁艾艾艾艾吾艾吉吾德马诶屁开艾吾儿艾杰贼艾开.exe
LegalCopyright: 8c133142-2afb-4262-9189-394a2448b8ec
LegalTrademarks: 8c133142-2afb-4262-9189-394a2448b8ec
OriginalFilename: 弗尺尺尺艾艾娜儿屁杰艾屁艾艾艾艾吾艾吉吾德马诶屁开艾吾儿艾杰贼艾开.exe
ProductName: 8c133142-2afb-4262-9189-394a2448b8ec
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Razy.808096 also known as:

LionicTrojan.Win32.Generic.lUCS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.808096
FireEyeGeneric.mg.0aff0ad97be20a69
McAfeeArtemis!0AFF0AD97BE2
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055c6371 )
AlibabaBackdoor:MSIL/Bladabindi.b1048f1c
K7GWTrojan ( 0055c6371 )
Cybereasonmalicious.97be20
BitDefenderThetaGen:NN.ZemsilF.34212.lm0@ayPC6di
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.TWY
TrendMicro-HouseCallTROJ_GEN.R002H0CB622
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Razy.808096
NANO-AntivirusTrojan.Win32.Bladabindi.iasifg
ViRobotTrojan.Win32.Z.Bladabindi.193024.CD
AvastWin32:DropperX-gen [Drp]
TencentMsil.Backdoor.Bladabindi.Jmt
Ad-AwareGen:Variant.Razy.808096
EmsisoftGen:Variant.Razy.808096 (B)
DrWebTrojan.DownLoader35.4936
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
APEXMalicious
GDataGen:Variant.Razy.808096
AviraTR/Dropper.MSIL.Gen
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Razy.DC54A0
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Kryptik.R354327
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Razy.808096
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.MSIL
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL:x41nxdvTuHQLVXHZhn5sHw)
YandexTrojan.Kryptik!3jj24gVM2WQ
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.TWY!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Razy.808096?

Razy.808096 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment