Malware

Razy.881488 malicious file

Malware Removal

The Razy.881488 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.881488 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.881488?


File Info:

name: 7C320E9B56EF30E03D89.mlw
path: /opt/CAPEv2/storage/binaries/0c7e68bf11e6a9b457022c064ebf917b39ee90602d866166171f99cf7c427dcc
crc32: C7271548
md5: 7c320e9b56ef30e03d89730e12152525
sha1: 9046489b28462a1ce1bfdef6f9d4096618a8deb8
sha256: 0c7e68bf11e6a9b457022c064ebf917b39ee90602d866166171f99cf7c427dcc
sha512: a95b71446c7a72afb5177eabd46a1e437659f5477291b2c6f441679ff51cf595da343cfbdd2503f9ac04acfea63f748c1d5e61376b7ef436b9e801301f51a9b4
ssdeep: 384:KOX6H1jxakVWgiggB7GbhyLrUE5OQGOX6H1DOX6H1chf:fX69xRVD+GMLJ5O6X60X6uf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148B23A1FB6DD5424E2528E33ADB7C4E526B3B895BF4307E7A760573C3C30C412A9622A
sha3_384: 8c9d465a6c59f2b37aaade71026032ca1488330a8597a0bd04d7f24d1024a9a9bf11ab955c681eada657ff0b31c8acee
ep_bytes: 68d4184000e8f0ffffff000000000000
timestamp: 2010-03-16 17:46:20

Version Info:

Translation: 0x0c0a 0x04b0
CompanyName: Ati Tecknologie's
FileDescription: Screen Utility
LegalCopyright: Copyright@ 2009-2010
ProductName: AtiCnf
FileVersion: 6.02.0008
ProductVersion: 6.02.0008
InternalName: stub
OriginalFilename: stub.dll

Razy.881488 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.881488
FireEyeGeneric.mg.7c320e9b56ef30e0
SkyhighBehavesLike.Win32.Infected.mt
McAfeeGenericRXAA-AA!7C320E9B56EF
Cylanceunsafe
ZillyaTrojan.VB.Win32.48639
K7AntiVirusSpyware ( 00159cef1 )
AlibabaWorm:Win32/vobfus.1030
K7GWSpyware ( 00159cef1 )
Cybereasonmalicious.b56ef3
BitDefenderThetaAI:Packer.B7DE50B71F
VirITTrojan.Win32.Generic.TRD
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.KeyLogger.NLS
APEXMalicious
ClamAVWin.Malware.Razy-8798100-0
KasperskyTrojan-Ransom.Win32.Foreign.nbjp
BitDefenderGen:Variant.Razy.881488
NANO-AntivirusTrojan.Win32.Drop.ecbwch
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Foreign.Bdhl
EmsisoftGen:Variant.Razy.881488 (B)
F-SecureHeuristic.HEUR/AGEN.1332855
DrWebTrojan.MulDrop3.24757
VIPREGen:Variant.Razy.881488
Trapminesuspicious.low.ml.score
SophosMal/Generic-G
IkarusTrojan-Spy.Agent
JiangminTrojan/VB.cqab
WebrootTrojan.Gen
GoogleDetected
AviraHEUR/AGEN.1332855
VaristW32/Risk.QEFJ-4967
Antiy-AVLTrojan/Win32.VB
KingsoftWin32.Troj.Undef.a
MicrosoftTrojan:Win32/Dynamer!dtc
XcitiumMalware@#303nczzbci7qv
ArcabitTrojan.Razy.DD7350
ViRobotTrojan.Win32.A.VB.24576.AQ
ZoneAlarmTrojan-Ransom.Win32.Foreign.nbjp
GDataGen:Variant.Razy.881488
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.VB.R8627
VBA32Malware-Cryptor.VB.gen.1
ALYacGen:Variant.Razy.881488
MAXmalware (ai score=97)
PandaGeneric Suspicious
RisingTrojan.Dynamer!8.3A0 (TFE:3:omLBXOvaniC)
YandexTrojan.GenAsa!+i8l6qQatc4
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1242854.susgen
FortinetW32/Generic.AC.817!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudRansomware:Win/KeyLogger.NLS

How to remove Razy.881488?

Razy.881488 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment