Malware

What is “Razy.724716”?

Malware Removal

The Razy.724716 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.724716 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Razy.724716?


File Info:

name: BA37A9FE5DC9ED0BF50B.mlw
path: /opt/CAPEv2/storage/binaries/5a239e14c03d0cd10846e641c19693ac10f06910c9b2f1f2bfc0f7a9485bd7de
crc32: 70FEA572
md5: ba37a9fe5dc9ed0bf50b86765c288c74
sha1: fa6e548a388b839fa7dcf875f083e735f0d33906
sha256: 5a239e14c03d0cd10846e641c19693ac10f06910c9b2f1f2bfc0f7a9485bd7de
sha512: 459724f5a324c687b5bf899e2facfe76494554cbac9b5b58aa9f5751f1ca5dd88cf60c6ad3c1b9765aa3fe59879e97762a7e7d7c43694b9d235ba0f8b6984197
ssdeep: 3072:TRgbFZBpiJrsZnWSzZZEI2vTGd5edPDY6u6dIKs/DgT+7qcrUSEJH/86DVJAknH6:+bF3pSwz3E/Tc5eRDt/Rs/8iXrPE3TH6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13104AC5D0A816B9AE84E02B118A0DFD94753E7F9036130EA07C3ED7CD1DF6AA503B29D
sha3_384: 6335f8265f18ec73e3de7868529b240f511e4add6cca324de839b60c0bf6a3df3757284ae3df7e36a2cc68d39d5e78c9
ep_bytes: 558bec81ec14020000566828d04200ff
timestamp: 2013-08-16 12:51:28

Version Info:

CompanyName: Корпорация М айкрософт
FileDescription: Диспетчер синхронизации
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
Translation: 0x0419 0x04b0

Razy.724716 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.724716
FireEyeGeneric.mg.ba37a9fe5dc9ed0b
CAT-QuickHealTrojanDropper.Gepys.A
ALYacGen:Variant.Razy.724716
CylanceUnsafe
ZillyaTrojan.ShipUp.Win32.2286
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa341 )
K7GWTrojan ( 0040fa341 )
Cybereasonmalicious.e5dc9e
BaiduWin32.Trojan.Kryptik.ac
VirITTrojan.Win32.Generic.BRNI
CyrenW32/S-1efdd5fb!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Gepys.AA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Shipup-6840507-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.724716
NANO-AntivirusTrojan.Win32.ShipUp.cqkjzz
SUPERAntiSpywareTrojan.Agent/Gen-Tepfer
AvastWin32:Kryptik-MRW [Trj]
TencentMalware.Win32.Gencirc.10b3b17a
Ad-AwareGen:Variant.Razy.724716
EmsisoftGen:Variant.Razy.724716 (B)
ComodoTrojWare.Win32.Kryptik.BIWI@51iu3y
DrWebTrojan.Mods.1
VIPREGen:Variant.Razy.724716
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Agent-ADXT
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Kryptik.PS
JiangminTrojan/ShipUp.ut
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.6
ArcabitTrojan.Razy.DB0EEC
MicrosoftTrojan:Win32/Zbot.SIBL!MTB
GoogleDetected
AhnLab-V3Backdoor/Win32.ZAccess.R80805
McAfeePWSZbot-FEA!BA37A9FE5DC9
MAXmalware (ai score=80)
VBA32Trojan.Redirect
MalwarebytesShipUp.Worm.Autorun.DDS
TrendMicro-HouseCallTROJ_KRYPTK.SML2
RisingTrojan.Kryptik!1.A949 (CLASSIC)
YandexTrojan.GenAsa!CdAVJmmtlQ0
IkarusTrojan.Win32.ShipUp
MaxSecureTrojan.Malware.6295807.susgen
BitDefenderThetaGen:NN.ZexaF.34606.lu1@aydfdhic
AVGWin32:Kryptik-MRW [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.724716?

Razy.724716 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment