Malware

Should I remove “Razy.814230”?

Malware Removal

The Razy.814230 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.814230 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Razy.814230?


File Info:

name: D70BFB5CF45537C53F65.mlw
path: /opt/CAPEv2/storage/binaries/3c489412a827f69027ecc3f53925925db189977a112d8b04a61db1c877d23b2a
crc32: EE566F8E
md5: d70bfb5cf45537c53f652b05c065c8ae
sha1: 3cdf239e65d34d67955e7bf37667c9ffb30725d0
sha256: 3c489412a827f69027ecc3f53925925db189977a112d8b04a61db1c877d23b2a
sha512: 9522cc4ef72a726f2cd5f05c2428a4f9fc74e9b04ee0592be5e93c96fdf4d6b94173be0a8f0a8c3073a3b25a9a9e184dc0f353a70f72fca378cb221f8973d531
ssdeep: 1536:kr58tqnbjqbeUKjDUTnBVMp0pSfgzpZK7rc1OE8mvBzx8F:kr58QObeUKMTBVMwS4zp8M+auF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F98319033788C742D5B968B980EF052443E5BAC7BE33DA953E9C53DD1E523E2AD85788
sha3_384: 2de49608abba503af093fc5de5622127b54b50f6bb9cab1d9c689f03a06da011397ecc10ec12814b78947eccf15433d4
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-04-24 10:17:23

Version Info:

Translation: 0x0000 0x04b0
Comments: so
CompanyName: lonf
FileDescription: Monday
FileVersion: 5.4.6.4
InternalName: Publisher.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Publisher.exe
ProductName: day
ProductVersion: 5.4.6.4
Assembly Version: 5.7.9.7

Razy.814230 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.814230
FireEyeGeneric.mg.d70bfb5cf45537c5
McAfeeGenericRXLN-TV!D70BFB5CF455
CylanceUnsafe
ZillyaAdware.CsdiMonetize.Win32.434
SangforSuspicious.Win32.Save.a
K7AntiVirusAdware ( 00507f311 )
AlibabaAdWare:MSIL/Perseus.fe47f301
K7GWAdware ( 00507f311 )
Cybereasonmalicious.cf4553
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.CsdiMonetize.N
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.MSIL.Perseus.gen
BitDefenderGen:Variant.Razy.814230
NANO-AntivirusRiskware.Win32.CsdiMonetize.eojrol
SUPERAntiSpywarePUP.Amonetize/Variant
AvastWin32:Adware-gen [Adw]
TencentMsil.Adware.Csdimonetize.Wozj
Ad-AwareGen:Variant.Razy.814230
EmsisoftGen:Variant.Razy.814230 (B)
ComodoApplicUnwnt@#ejn0ef8ju5kd
VIPREMSIL.Adware.CsdiMonetize
TrendMicroTROJ_GEN.R002C0PL521
McAfee-GW-EditionGenericRXLN-TV!D70BFB5CF455
SophosGeneric PUA DM (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.814230
AviraHEUR/AGEN.1126168
Antiy-AVLTrojan/Generic.ASMalwS.203F71F
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.A!rfn
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.MSIL.R195555
BitDefenderThetaGen:NN.ZemsilF.34084.fq0@a8J4Scg
ALYacGen:Variant.Razy.814230
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesAdware.Tuto4PC
TrendMicro-HouseCallTROJ_GEN.R002C0PL521
YandexPUA.CsdiMonetize!F3hvez3A0XA
IkarusAdWare.MSIL.Csdimonetize
eGambitUnsafe.AI_Score_96%
FortinetAdware/CsdiMonetize
AVGWin32:Adware-gen [Adw]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Razy.814230?

Razy.814230 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment