Malware

What is “Razy.734175”?

Malware Removal

The Razy.734175 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.734175 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Likely installs a bootkit via raw harddisk modifications
  • Deletes its original binary from disk
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Attempted to write directly to a physical drive
  • Creates a copy of itself

How to determine Razy.734175?


File Info:

name: 3B7CB1565CFBCBF33C92.mlw
path: /opt/CAPEv2/storage/binaries/0135f6d291c18949d775311087b19036586450f59d40af59d5594e9f36cf2146
crc32: 0FDB2F06
md5: 3b7cb1565cfbcbf33c920042ee926c54
sha1: 7f8d7345485ca6ca1951e8e01927a06c164075c7
sha256: 0135f6d291c18949d775311087b19036586450f59d40af59d5594e9f36cf2146
sha512: b00fe715e0e5821c4a79df2bb18d4a0425aa5754748579803124c36dfaf88bf936c183e5863dd2daf03e71b2066759eb3506f6698114801cc3b164bdba3c5c06
ssdeep: 3072:CDVcYkYF1z91EtBWiWYmtRyKMNo/5PgU6y83CpMGBonBNbRHmFCErxsy7:CczYF1zQud4piNfPBonBPm0j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158040208AD674457F4832EB583E4D6C06FBE2E877AD7A57FFF041288D05400D4AEA9B6
sha3_384: 7e136b535da63f28e3c801009bccc6fdb5c1f6930c3e9b70ab1029c1cf571a2a587ed49ac39333c6e3620f970465e00d
ep_bytes: 558bec81ec300100006815c34200ff15
timestamp: 2011-04-13 05:13:53

Version Info:

0: [No Data]

Razy.734175 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.734175
FireEyeGeneric.mg.3b7cb1565cfbcbf3
ALYacGen:Variant.Razy.734175
CylanceUnsafe
ZillyaTrojan.Katusha.Win32.28759
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004e42481 )
K7GWTrojan ( 004e42481 )
Cybereasonmalicious.65cfbc
CyrenW32/Backdoor.U.gen!Eldorado
SymantecPacked.Generic.344
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HDCM
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-320779
KasperskyPacked.Win32.Krap.il
BitDefenderGen:Variant.Razy.734175
NANO-AntivirusTrojan.Win32.Krap.fyguk
AvastWin32:Zboter-C [Spy]
TencentWin32.Packed.Krap.wns
Ad-AwareGen:Variant.Razy.734175
EmsisoftGen:Variant.Razy.734175 (B)
ComodoApplicUnwnt.Win32.Hoax.ArchSMS.BMPC@5355gh
DrWebBackDoor.Tdss.5070
VIPREGen:Variant.Razy.734175
TrendMicroTROJ_KRYPTO.SME5
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-R + Mal/Rorpian-D
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.ebql
Webrootw32.malware.gen
AviraTR/Crypt.EPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.4
KingsoftWin32.Troj.Krap.il.(kcloud)
MicrosoftTrojan:Win32/Alureon.DX
ArcabitTrojan.Razy.DB33DF
GDataGen:Variant.Razy.734175
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tdss.R11625
McAfeeGeneric BackDoor.eo
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Tdss
MalwarebytesRootkit.TDSS
TrendMicro-HouseCallTROJ_KRYPTO.SME5
RisingTrojan.Generic@AI.100 (RDML:as7L5yZSCQ7PZTKZwepp+Q)
YandexTrojan.Kryptik!zIdftWM4s9k
IkarusTrojan.Win32.Tdss
FortinetW32/Rorpian.C!tr
BitDefenderThetaGen:NN.ZexaF.34806.luW@ae4vG0ii
AVGWin32:Zboter-C [Spy]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.734175?

Razy.734175 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment