Malware

Razy.860074 (file analysis)

Malware Removal

The Razy.860074 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.860074 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.860074?


File Info:

name: F204307B52C09A8D96C5.mlw
path: /opt/CAPEv2/storage/binaries/d273763e1818c18fe16f0740ae697901f89ab666f72b52c1e7f6fa253c1b088d
crc32: 69FE068C
md5: f204307b52c09a8d96c5db97d3b318c5
sha1: 413e84e51b4b21936334325d83ae3f26583c18b0
sha256: d273763e1818c18fe16f0740ae697901f89ab666f72b52c1e7f6fa253c1b088d
sha512: d6392833fe83494a2b5295aa01298ed7fe247ec2fff2d181bb3e0e315daba8d6b1a07805a3b0a5ef8b6c03cdf86df3177b7ba0f13eec17a69a4f4ef57b6d1e46
ssdeep: 49152:Nk+V8tgJd8xlj9DtoZtCWlIssZLi5lKr+hEp6vWWhipXqpIR8x:2+CgaQ0GUVpXopIix
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FC061729EEEE9E22DCB201308F7D936D54747C901BA4C58B22547A6DD933F88692F713
sha3_384: 9cb0687d561cc1d830f1a480799f581a98546c55889b6b5b49d70cb9743ee4f0f8156af2c3f0fc6868b84f0211c15cf0
ep_bytes: 561068efd0cf68c96f10f85b0a8c8c14
timestamp: 2016-01-29 01:25:53

Version Info:

0: [No Data]

Razy.860074 also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.Siggen7.54760
MicroWorld-eScanGen:Variant.Razy.860074
ALYacGen:Variant.Razy.860074
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/Emotet.BBS.gen!Eldorado
TrendMicro-HouseCallTROJ_GEN.R03BH09A922
ClamAVWin.Malware.Bulz-9859378-0
BitDefenderGen:Variant.Razy.860074
Ad-AwareGen:Variant.Razy.860074
EmsisoftGen:Variant.Razy.860074 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.wm
FireEyeGen:Variant.Razy.860074
SophosGeneric ML PUA (PUA)
IkarusVirus.Win32.Ipamor
GDataGen:Variant.Razy.860074
JiangminPacked.Krap.gvyg
MaxSecureTrojan.Malware.121218.susgen
AviraTR/Patched.Gen
ArcabitTrojan.Razy.DD1FAA
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!F204307B52C0
MAXmalware (ai score=80)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_95%
FortinetW32/Pajetbin.K!tr

How to remove Razy.860074?

Razy.860074 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment