Malware

Razy.733975 (B) removal guide

Malware Removal

The Razy.733975 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.733975 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Razy.733975 (B)?


File Info:

name: 7D438EADF427A8539F56.mlw
path: /opt/CAPEv2/storage/binaries/9acf59ef8f28805a40954935b6377b28ffa3871e601fc2033450c8ad77c2490b
crc32: E8B93045
md5: 7d438eadf427a8539f56e90aad6e78c6
sha1: e23892a50cf6e3fcfa58bb219c56307881a5ebe6
sha256: 9acf59ef8f28805a40954935b6377b28ffa3871e601fc2033450c8ad77c2490b
sha512: 9b3f36b32b60afe7edcdd7965931fe244a0cae88c4abd88bd3912b304e83e0742dd82f10477d934688a98134edd26f6b42be72eab2fc9f45216403270d2c1d1a
ssdeep: 3072:hDcc/5tPUp0anpS1WfmI7vRKzr0SU4PrbHK9z74P43ERpO/3JvsPW:hQ0PC0aA6NvNWTbHOiWERwxvsPW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F794CF2B9542A173C16A02F349CB3EACFF3E34957204171B67FA852A2DE26D87F27514
sha3_384: 3f0ed128560954d66ec082cbb92a1a876736b42378ab3845b8f97c78063511d15750c1796a375052b302ea975039508e
ep_bytes: 558bec83ec1c6873526a00ff75f4ff75
timestamp: 2007-01-07 22:38:08

Version Info:

0: [No Data]

Razy.733975 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.387
MicroWorld-eScanGen:Variant.Razy.733975
FireEyeGeneric.mg.7d438eadf427a853
ALYacGen:Variant.Razy.733975
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.127162
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojanPSW:Win32/SpyEyes.983c2b26
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.df427a
BitDefenderThetaGen:NN.ZexaF.34212.AmW@a8OPK4pc
VirITTrojan.Win32.Generic.AFUH
CyrenW32/SpyEyes.N.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.ZR
TrendMicro-HouseCallTROJ_SPYEYE.SMEP
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1281
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.733975
NANO-AntivirusTrojan.Win32.Zbot.caamy
AvastWin32:Malware-gen
TencentWin32.Trojan.Spy.Ajbv
Ad-AwareGen:Variant.Razy.733975
SophosMal/Generic-R + Mal/FakeAV-BW
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPREPacked.Win32.Zbot.gen.y.8 (v)
TrendMicroTROJ_SPYEYE.SMEP
McAfee-GW-EditionPWS-Spyeye.fa
EmsisoftGen:Variant.Razy.733975 (B)
IkarusTrojan-Spy.Win32.SpyEyes
GDataGen:Variant.Razy.733975
JiangminTrojanSpy.Zbot.aqia
WebrootW32.Trojan.Toga
AviraTR/Spy.Zbot.JX
Antiy-AVLTrojan/Generic.ASMalwS.1E481A
KingsoftWin32.Troj.Zbot.at.(kcloud)
MicrosoftPWS:Win32/Zbot.gen!Y
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R5179
Acronissuspicious
McAfeePWS-Spyeye.fa
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Coins
APEXMalicious
RisingTrojan.Dishigy!8.80E (CLOUD)
YandexTrojan.GenAsa!nTsMIF8CByc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1629584.susgen
FortinetW32/SpyEye.SK!tr
AVGWin32:Malware-gen
PandaTrj/Sinowal.XHV
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.733975 (B)?

Razy.733975 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment