Malware

Razy.824749 removal guide

Malware Removal

The Razy.824749 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.824749 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Razy.824749?


File Info:

name: 9CF8546EDFCEAF2D0DA0.mlw
path: /opt/CAPEv2/storage/binaries/b2620a740c89be264807ac0f03dcde31d49318ce1137bc701c7c01986edd2b07
crc32: 05BC7D31
md5: 9cf8546edfceaf2d0da02f1752dd188b
sha1: 695e5d77ce318ad9f512eb1cfb2a786f5d8fa9a6
sha256: b2620a740c89be264807ac0f03dcde31d49318ce1137bc701c7c01986edd2b07
sha512: 5889ddb081a3a7426d0c54e5e2e1ad54ad3f5b3690528f86d05c4641facee98b03a8f4d60f7495e3e9b445efc1945072bba50746e26b05d2f1db75456f50db18
ssdeep: 96:ibk3hAoh6pSspin/ahG+aQxooEqyS/HQxyRZHZezrXNNV57SWEL2:b+SPspx8GVIcRJQ3dNV5xEL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193324282F37D1CB5DD94C6B60AB3876B0537BC731D625B037C943B2E2C3578068A6466
sha3_384: a1bb7a14253c835588a8c8d1e09ff2bd39add266530e82df7243d4af6e60051d2ae43b41d5c6f32b88098c7c752a15e3
ep_bytes: 68b8164000e8f0ffffff000000000000
timestamp: 1998-06-10 00:54:10

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Big Red Shoe Productions
ProductName: ADODC
FileVersion: 1.00
ProductVersion: 1.00
InternalName: ADODC
OriginalFilename: ADODC.exe

Razy.824749 also known as:

DrWebTrojan.MulDrop4.62744
MicroWorld-eScanGen:Variant.Razy.824749
FireEyeGeneric.mg.9cf8546edfceaf2d
McAfeeGenericRXAA-FA!9CF8546EDFCE
CylanceUnsafe
VIPREGen:Variant.Razy.824749
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.edfcea
VirITTrojan.Win32.Generic.BRDA
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
ClamAVWin.Dropper.Zusy-6953538-0
KasperskyTrojan-Dropper.Win32.VB.conk
BitDefenderGen:Variant.Razy.824749
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114920a6
Ad-AwareGen:Variant.Razy.824749
F-SecureHeuristic.HEUR/AGEN.1225689
ZillyaDropper.VB.Win32.61610
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Razy.824749 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Razy.824749
GoogleDetected
AviraHEUR/AGEN.1225689
Antiy-AVLTrojan/Generic.ASMalwS.32
ArcabitTrojan.Razy.DC95AD
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32TScope.Trojan.VB
ALYacGen:Variant.Razy.824749
MAXmalware (ai score=87)
MalwarebytesBackdoor.Agent.BRSPGen
RisingDropper.VB!8.B2E (TFE:3:mknaXvm3z9G)
YandexTrojan.DR.VB!LDm+FTItdYU
IkarusTrojan-Dropper.Win32.VB
AVGWin32:Malware-gen

How to remove Razy.824749?

Razy.824749 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment