Malware

Razy.634677 removal tips

Malware Removal

The Razy.634677 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.634677 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Razy.634677?


File Info:

name: B31E3AEF5D6B343014E7.mlw
path: /opt/CAPEv2/storage/binaries/c2873083e6feb398c8712bceb615361a678fe46589b5fa2649bf95a77a76a8af
crc32: 7C3A9BB6
md5: b31e3aef5d6b343014e77713f24a76a7
sha1: 5b3538ae2976b0a3a5b225fc0e6a00d62cd9d997
sha256: c2873083e6feb398c8712bceb615361a678fe46589b5fa2649bf95a77a76a8af
sha512: fee065823e706cd7a62ec6bd3dd89bc3bc2811fc6b2e20845920acb7a542f0cb4f67640af5a49f44a0b6b41e319494fbdb30f6bee32bdf3abade8f0330c8c971
ssdeep: 768:GiyLyeDbw4xz8JxtBoKczrOsZbuzS240/2+eLcYcrhs:Hy2AbVF8JxtBydMI0/2xZihs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D533E14C890416F6CB6C09B1F65B9BAA92B785EC992D20062D3C60DD4EF7B4C771B8E1
sha3_384: 9c542fae3b426c5f75ae06009b3aa974f30dd948b01713fb529d7505028156a7f7838df6e1696042f1b1c71742e23ff9
ep_bytes: 60be006040008dbe00b0ffff5783cdff
timestamp: 2009-12-04 13:35:59

Version Info:

0: [No Data]

Razy.634677 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.b31e3aef5d6b3430
ALYacGen:Variant.Razy.634677
MalwarebytesVirut.Virus.FileInfector.DDS
VIPREGen:Variant.Razy.634677
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
K7GWRiskware ( 00584baa1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
ClamAVWin.Trojan.Agent-1026296
BitDefenderGen:Variant.Razy.634677
NANO-AntivirusTrojan.Win32.ULPM.fltwmq
MicroWorld-eScanGen:Variant.Razy.634677
AvastWin32:Virut-AFX
EmsisoftGen:Variant.Razy.634677 (B)
McAfee-GW-EditionBehavesLike.Win32.Mydoom.pm
Trapminemalicious.high.ml.score
SophosMal/Behav-290
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Razy.634677
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Siscos
ArcabitTrojan.Razy.D9AF35
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeGenericRXEQ-DQ!1878CC5D9078
MAXmalware (ai score=83)
VBA32Trojan.Siscos
Cylanceunsafe
YandexTrojan.Agent!pzbPiNyyKfk
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36308.dmIfaelJDcai
AVGWin32:Virut-AFX
Cybereasonmalicious.f5d6b3

How to remove Razy.634677?

Razy.634677 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment