Categories: Malware

What is “Razy.724716”?

The Razy.724716 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.724716 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Razy.724716?


File Info:

name: BA37A9FE5DC9ED0BF50B.mlwpath: /opt/CAPEv2/storage/binaries/5a239e14c03d0cd10846e641c19693ac10f06910c9b2f1f2bfc0f7a9485bd7decrc32: 70FEA572md5: ba37a9fe5dc9ed0bf50b86765c288c74sha1: fa6e548a388b839fa7dcf875f083e735f0d33906sha256: 5a239e14c03d0cd10846e641c19693ac10f06910c9b2f1f2bfc0f7a9485bd7desha512: 459724f5a324c687b5bf899e2facfe76494554cbac9b5b58aa9f5751f1ca5dd88cf60c6ad3c1b9765aa3fe59879e97762a7e7d7c43694b9d235ba0f8b6984197ssdeep: 3072:TRgbFZBpiJrsZnWSzZZEI2vTGd5edPDY6u6dIKs/DgT+7qcrUSEJH/86DVJAknH6:+bF3pSwz3E/Tc5eRDt/Rs/8iXrPE3TH6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13104AC5D0A816B9AE84E02B118A0DFD94753E7F9036130EA07C3ED7CD1DF6AA503B29Dsha3_384: 6335f8265f18ec73e3de7868529b240f511e4add6cca324de839b60c0bf6a3df3757284ae3df7e36a2cc68d39d5e78c9ep_bytes: 558bec81ec14020000566828d04200fftimestamp: 2013-08-16 12:51:28

Version Info:

CompanyName: Корпорация М айкрософтFileDescription: Диспетчер синхронизацииFileVersion: 5.1.2600.5512 (xpsp.080413-2108)Translation: 0x0419 0x04b0

Razy.724716 also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Razy.724716
FireEye Generic.mg.ba37a9fe5dc9ed0b
CAT-QuickHeal TrojanDropper.Gepys.A
ALYac Gen:Variant.Razy.724716
Cylance Unsafe
Zillya Trojan.ShipUp.Win32.2286
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040fa341 )
K7GW Trojan ( 0040fa341 )
Cybereason malicious.e5dc9e
Baidu Win32.Trojan.Kryptik.ac
VirIT Trojan.Win32.Generic.BRNI
Cyren W32/S-1efdd5fb!Eldorado
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDropper.Gepys.AA
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Shipup-6840507-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.724716
NANO-Antivirus Trojan.Win32.ShipUp.cqkjzz
SUPERAntiSpyware Trojan.Agent/Gen-Tepfer
Avast Win32:Kryptik-MRW [Trj]
Tencent Malware.Win32.Gencirc.10b3b17a
Ad-Aware Gen:Variant.Razy.724716
Emsisoft Gen:Variant.Razy.724716 (B)
Comodo TrojWare.Win32.Kryptik.BIWI@51iu3y
DrWeb Trojan.Mods.1
VIPRE Gen:Variant.Razy.724716
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.cc
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Agent-ADXT
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Kryptik.PS
Jiangmin Trojan/ShipUp.ut
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.6
Arcabit Trojan.Razy.DB0EEC
Microsoft Trojan:Win32/Zbot.SIBL!MTB
Google Detected
AhnLab-V3 Backdoor/Win32.ZAccess.R80805
McAfee PWSZbot-FEA!BA37A9FE5DC9
MAX malware (ai score=80)
VBA32 Trojan.Redirect
Malwarebytes ShipUp.Worm.Autorun.DDS
TrendMicro-HouseCall TROJ_KRYPTK.SML2
Rising Trojan.Kryptik!1.A949 (CLASSIC)
Yandex Trojan.GenAsa!CdAVJmmtlQ0
Ikarus Trojan.Win32.ShipUp
MaxSecure Trojan.Malware.6295807.susgen
BitDefenderTheta Gen:NN.ZexaF.34606.lu1@aydfdhic
AVG Win32:Kryptik-MRW [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Razy.724716?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago