Malware

Razy.989482 removal tips

Malware Removal

The Razy.989482 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.989482 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.989482?


File Info:

name: 50A0E06CDF054CC5F5AE.mlw
path: /opt/CAPEv2/storage/binaries/b6f968e3056a640560b753c84257b3ad06ee3cd3575c19bd0d94379c92f7354b
crc32: 7B82B8CD
md5: 50a0e06cdf054cc5f5ae29958d4aa349
sha1: 98475ed4d10de059fe3b5aa42f3fc4fe7e86e57c
sha256: b6f968e3056a640560b753c84257b3ad06ee3cd3575c19bd0d94379c92f7354b
sha512: c546185655481d4abb34e1e2647923f64ae963e12d80d3ef3b0e1498086bbd3b4666c443342f754f1fbd250f12028a26681c1dd7604ccf67fb27b61c0051586e
ssdeep: 24576:rXi35gSeX5dlQ4/izRXTOkMtrIceMaFPjkjD29elYjboGxZqwijaahIJpX:V5dlQakOElMaFLkTlYvoGxUSJpX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC859D10F3A18062D1B641759E6AA736F7717D200B309ADB5340BF6E6E326F1AE35327
sha3_384: c7c49e4ba4f2f9b657c3f251c8b44f3446adfc476b5c4b1b10f878991f72aa2325ae570de1be1aee691b92f029541a35
ep_bytes: 2d6761726261676520207768656e2064
timestamp: 2015-12-17 03:29:10

Version Info:

0: [No Data]

Razy.989482 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.989482
FireEyeGeneric.mg.50a0e06cdf054cc5
McAfeeGenericRXAA-FA!50A0E06CDF05
CyrenW32/Autorun.FG.gen!Eldorado
SymantecTrojan.Gen.2
TrendMicro-HouseCallTROJ_GEN.R03BH09KQ21
CynetMalicious (score: 100)
BitDefenderGen:Variant.Razy.989482
AvastWin32:VB-FBX
Ad-AwareGen:Variant.Razy.989482
EmsisoftGen:Variant.Razy.989482 (B)
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosGeneric ML PUA (PUA)
APEXMalicious
GDataGen:Variant.Razy.989482
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
SentinelOneStatic AI – Malicious PE
VBA32Worm.AutoRun
MalwarebytesMalware.AI.3696146603
RisingWorm.VB!1.DA41 (CLASSIC)
YandexTrojan.Agent!NuwHSLW55cY
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.391D!tr
AVGWin32:VB-FBX

How to remove Razy.989482?

Razy.989482 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment