Malware

Razy.784337 removal instruction

Malware Removal

The Razy.784337 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.784337 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Attempted to write to a harddisk volume
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Razy.784337?


File Info:

name: B9F053192B0CFC6E09F3.mlw
path: /opt/CAPEv2/storage/binaries/378570e9719c4e77045b18f000d1f19226443d3b2f0046bf5f5f6e5aead2cab3
crc32: 44E56505
md5: b9f053192b0cfc6e09f385313058fe1c
sha1: 09e1ce7c2190a790e7d54edde32098e781bb4984
sha256: 378570e9719c4e77045b18f000d1f19226443d3b2f0046bf5f5f6e5aead2cab3
sha512: 5fd62ce14467d046dd78d1dafdb3c5832acfb02f8317a52d7de6f72325ac0c3b61304964b7fa45eaa62ae7b7cdf6e122f3390a6749fbfcbcfc26271be031d8e1
ssdeep: 3072:+YRXTqmVpAvfw8ag3rkh50r1gHMjnhP2GX1DGS2jbxWGqe6:bRDqmVSX7Q5OgH0nLGSbGqe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14954D057112CE136E7E3747565628E3A4621CD244710748A6364FBBEDC16FBCAB2322D
sha3_384: 2110d4b606231fc6eba1caf3ff48ae5d4978ce525686bf46e0ec6e25ddee808ac8078c50322a69ae33d3a6e08125bbd3
ep_bytes: 558bec518bcd516801614000e95fbcff
timestamp: 2013-07-22 05:28:37

Version Info:

CompanyName: RegNow.com
FileDescription: RegNow Download Manager
FileVersion: 1.0.0
InternalName: RegNow Download Manager
Translation: 0x0409 0x04e4

Razy.784337 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.784337
FireEyeGeneric.mg.b9f053192b0cfc6e
McAfeePacked-AM!B9F053192B0C
CylanceUnsafe
ZillyaBackdoor.ZAccess.Win32.23945
K7AntiVirusTrojan ( 005110401 )
K7GWTrojan ( 005110401 )
Cybereasonmalicious.92b0cf
VirITTrojan.Win32.Crypt_s.CBB
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32Win32/Sirefef.FY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.784337
NANO-AntivirusTrojan.Win32.Sirefef.hkdpfk
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert
AvastWin32:Injector-BOP [Trj]
TencentMalware.Win32.Gencirc.114b3284
Ad-AwareGen:Variant.Razy.784337
TACHYONBackdoor/W32.ZAccess.289792
EmsisoftGen:Variant.Razy.784337 (B)
ComodoTrojWare.Win32.Sirefef.FA@539svd
DrWebTrojan.DownLoader9.52772
VIPREGen:Variant.Razy.784337
McAfee-GW-EditionPacked-AM!B9F053192B0C
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/EncPk-AFX
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.784337
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1227090
Antiy-AVLTrojan/Generic.ASMalwS.116
MicrosoftTrojan:Win32/Sirefef.P
GoogleDetected
AhnLab-V3Backdoor/Win32.ZAccess.R74355
BitDefenderThetaGen:NN.ZexaF.34592.ru0@aOFJzJkO
ALYacGen:Variant.Razy.784337
MAXmalware (ai score=85)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesTrojan.Downloader.ED
RisingMalware.XPACK!1.9C22 (CLASSIC)
YandexTrojan.GenAsa!eu7l6pkwxhA
IkarusTrojan.Win32.Reveton
FortinetW32/Zbot.APRF!tr
AVGWin32:Injector-BOP [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.784337?

Razy.784337 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment