Malware

Razy.734104 removal guide

Malware Removal

The Razy.734104 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.734104 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.734104?


File Info:

name: BB3A26B5D8D7A09F9E34.mlw
path: /opt/CAPEv2/storage/binaries/bb790528d0098b5cfbe348cd362fc96614ec13cbe146420ced71e8a4513fa47b
crc32: 202E87C4
md5: bb3a26b5d8d7a09f9e345155f8b71c5a
sha1: 88826e0e8d501c7a879c66186c3cacc4858e53b0
sha256: bb790528d0098b5cfbe348cd362fc96614ec13cbe146420ced71e8a4513fa47b
sha512: f1be87eba67ad4345efebed95b44ac5d967e4a398f9c969dc269ce7f99f5ade2192a30a75024f77bde4e77f423ed9c11ac4a9a593e307c23a4e272641c9a38e6
ssdeep: 3072:0gzCxRn5hv/SbTz69zLLQx2Y9ywZnB9OuxHDMi1:QxRnvaWhLi9zZBMqQi1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EAD31250B338BA1BF687D7300477E259BF0BFC823EA18A2463541766ACA37996E14334
sha3_384: 39f1ca23235d78d6d8dbc9677faa23c06f60e9edb5742b5cc2e6d84c5ade855cf79f3b830ed18c2aeaccc3e7266d69b9
ep_bytes: 60be006041008dbe00b0feff5783cdff
timestamp: 2005-11-02 05:53:15

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Razy.734104 also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Generic.lh2q
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanGen:Variant.Razy.734104
FireEyeGeneric.mg.bb3a26b5d8d7a09f
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Razy.734104
MalwarebytesMalware.AI.1553884152
ZillyaTrojan.Zbot.Win32.32376
SangforInfostealer.Win32.Zbot.gen!Y
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.1469cf37
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.5d8d7a
BitDefenderThetaGen:NN.ZexaF.34212.imLfaiKTwSbc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/S-8221fc0c!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.KRS
TrendMicro-HouseCallBKDR_QAKBOT.SMG
ClamAVWin.Trojan.Zbot-14517
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.734104
NANO-AntivirusTrojan.Win32.Panda.hgvnf
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
AvastWin32:Kryptik-AEV [Trj]
TencentWin32.Trojan.Falsesign.Pfta
Ad-AwareGen:Variant.Razy.734104
SophosMal/Generic-R + Mal/FakeAV-IX
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.af
EmsisoftGen:Variant.Razy.734104 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.cvzn
MaxSecureTrojan.Malware.2588.susgen
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1857F3F
MicrosoftPWS:Win32/Zbot.gen!rfn
ViRobotTrojan.Win32.A.Zbot.132744[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Backdoor.QakBot.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R6725
Acronissuspicious
McAfeeW32/Pinkslipbot.gen.af
VBA32Trojan.Zeus.EA.0999
APEXMalicious
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.GenAsa!mHKr7/Lq6VU
IkarusWorm.Win32.Slenfbot
eGambitGeneric.PSW
FortinetW32/Kryptik.NAS!tr
WebrootW32.Malware.Gen
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO

How to remove Razy.734104?

Razy.734104 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment