Malware

Razy.734064 removal

Malware Removal

The Razy.734064 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.734064 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Binary file triggered YARA rule
  • Detected Armadillo packer using a known mutex
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.734064?


File Info:

name: 5BC2ABA3F43A5FEDEC32.mlw
path: /opt/CAPEv2/storage/binaries/e0d93f632a1ee44cc04cf05f7139ee24afb76b3a3a4e9fda326d8f92a3957724
crc32: CB3637A3
md5: 5bc2aba3f43a5fedec32e0769c859135
sha1: 319effff6c7e83be3227f0383b9babe38a87372d
sha256: e0d93f632a1ee44cc04cf05f7139ee24afb76b3a3a4e9fda326d8f92a3957724
sha512: e73938bc30dd6d6987098d663c9ece508521b3eda879a0b783a3a5172fe96588679c29458f0df7a5ca57e658a0d4b141901ed2deff2fb44b84ebe254b1ab7158
ssdeep: 12288:FmwXKahmXm4cHhMcpTpF1cNNpdyd+rHRqXCkEJtHg344w:AWVmXm7B9x83di+rH0XCDJN1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BDF4DF11B7D4863DF1B62A349A3533750ABA3C344EF0D10B9B88F64F6971A86C53A713
sha3_384: 427a14d55f6ba5b74c3005742cf84bf667a8748454e279c17e39039bf46f2239d0fd62f45385dd603ea310a64f52523e
ep_bytes: 60e8000000005d50510fcaf7d29cf7d2
timestamp: 2012-07-18 19:39:52

Version Info:

CompanyName: Stardock Corporation
FileDescription: LogonStudio
FileVersion: 1.7.0.12
InternalName: LogonStudio
LegalCopyright: Copyright (C) 2006-2010 Stardock Corporation
OriginalFilename: LogonStudioVista.exe
ProductName: LogonStudio
ProductVersion: 1.7.0.12
Translation: 0x0409 0x04b0

Razy.734064 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.l4p9
AVGWin32:Evo-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.734064
SkyhighArtemis!Trojan
McAfeeArtemis!5BC2ABA3F43A
MalwarebytesMachineLearning/Anomalous.100%
VIPREGen:Variant.Razy.734064
SangforTrojan.Win32.Kryptik.DBOF
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Xorist.1376d669
K7GWTrojan ( 0055dd191 )
K7AntiVirusTrojan ( 0055dd191 )
VirITWorm.Win32.Mytob.MO
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.DBOF
CynetMalicious (score: 99)
APEXMalicious
ClamAVWin.Trojan.VB-567
KasperskyTrojan-Ransom.Win32.Xorist.bpw
BitDefenderGen:Variant.Razy.734064
NANO-AntivirusTrojan.Win32.Xorist.bjqetg
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Razy.734064 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Packed.22744
ZillyaTrojan.Xorist.Win32.578
TrendMicroTROJ_FRS.0NA103BL20
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.5bc2aba3f43a5fed
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
VaristW32/VB.AB.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
MicrosoftVirTool:Win32/VBInject.gen!FA
XcitiumMalware@#2nx0v49posif4
ArcabitTrojan.Razy.DB3370
ZoneAlarmTrojan-Ransom.Win32.Xorist.bpw
GDataGen:Variant.Razy.734064
GoogleDetected
AhnLab-V3Trojan/Win32.Xorist.C1799034
BitDefenderThetaGen:NN.ZevbaF.36802.TCvdaSyYitpO
ALYacTrojan.Ransom.Xorist
VBA32TrojanRansom.Xorist
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingRansom.Xorist!8.4A0 (CLOUD)
YandexTrojan.Injector!SdzOlxsfGL0
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.74582095.susgen
FortinetW32/Xorist.BPW!tr
Cybereasonmalicious.3f43a5
DeepInstinctMALICIOUS
alibabacloudRansomware:Win/Xorist.bpw

How to remove Razy.734064?

Razy.734064 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment