Malware

Razy.734104 (B) removal guide

Malware Removal

The Razy.734104 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.734104 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.734104 (B)?


File Info:

name: D4D7D85241ED74AA6666.mlw
path: /opt/CAPEv2/storage/binaries/741f8e00bc2e8aeca8f4d43f80c1c0cb85d503c4f1a8a3fe43da82420c06bfe7
crc32: CF6C92A5
md5: d4d7d85241ed74aa66662c269a7bd0fe
sha1: 93e054865331c28f62364e7461fe90ef199f3870
sha256: 741f8e00bc2e8aeca8f4d43f80c1c0cb85d503c4f1a8a3fe43da82420c06bfe7
sha512: 9ac231430165e9a6d7dfba6616b624d463973776718e97ce4e30825dd7b1097aaa1c36e803a9cb51a730f4f637e4382a8c3b911d8444c8ea902cc313808715ba
ssdeep: 3072:0gzCxRn5hv/SbTz69zLLQx2Y9ywZnB9OuxHcMi1:QxRnvaWhLi9zZBMqJi1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16FD31250B334BA1BF687D7700477F259BF0BFC923EB18A256354076AAC926996E24334
sha3_384: 0c34c72c2c4ac4b5e0b10bc3e54f657246d15b328a392a4df32c2730e5f42ff33f94c0c141208a90ae221416650b29db
ep_bytes: 60be006041008dbe00b0feff5783cdff
timestamp: 2005-11-02 05:53:15

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Razy.734104 (B) also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Generic.lh2q
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanGen:Variant.Razy.734104
FireEyeGeneric.mg.d4d7d85241ed74aa
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Razy.734104
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.lbu (v)
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.c77241d0
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.241ed7
BitDefenderThetaGen:NN.ZexaF.34212.imLfaiKTwSbc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/S-8221fc0c!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.KRS
TrendMicro-HouseCallBKDR_QAKBOT.SMG
ClamAVWin.Trojan.Zbot-27340
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.734104
NANO-AntivirusTrojan.Win32.Panda.hgvnf
ViRobotTrojan.Win32.A.Zbot.132744[UPX]
AvastWin32:Kryptik-AEV [Trj]
TencentWin32.Trojan.Falsesign.Wstr
Ad-AwareGen:Variant.Razy.734104
EmsisoftGen:Variant.Razy.734104 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
ZillyaTrojan.Zbot.Win32.32376
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.af
SophosMal/Generic-R + Mal/FakeAV-IX
IkarusWorm.Win32.Slenfbot
GDataWin32.Backdoor.QakBot.A
JiangminTrojan/Generic.cvzn
eGambitGeneric.PSW
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Razy.DB3398
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R6725
Acronissuspicious
McAfeeW32/Pinkslipbot.gen.af
MAXmalware (ai score=99)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.1553884152
APEXMalicious
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.GenAsa!mHKr7/Lq6VU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Kryptik.NAS!tr
WebrootW32.Infostealer.Zeus
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Razy.734104 (B)?

Razy.734104 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment