Malware

Razy.837267 (B) removal instruction

Malware Removal

The Razy.837267 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.837267 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of Cerber ransomware
  • Writes a potential ransom message to disk
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Razy.837267 (B)?


File Info:

crc32: 3FE187EA
md5: f75da4f768e313a7148b0c31ebb057ad
name: F75DA4F768E313A7148B0C31EBB057AD.mlw
sha1: 761c7115b4eca322b1bc3a3822876f727baa6a50
sha256: 97d56ac470513e633b7264ed77cbf5d723dce05a7058a7871eb6803e1cf15210
sha512: 360fb797ea25f70139f236eb1d8fb62917e6a9f827ab634668d1d8c09a10633b33c7b04d6d05743a179f2d81e4cafc227708351121fad3720875d4caa6acff51
ssdeep: 6144:DRgnbVOUtKXVgcNX3RVR+64R8cog9kqn20RmgWDVb/ii4mnjqDy0z:NoVuSG9+VRTagAx/Jl0z
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1999 - 2011 SpeedBit Ltd.
FileVersion: 1, 0, 0, 3
CompanyName: Speedbit Ltd.
PrivateBuild: 2599
Comments: 2599
ProductName: DAP Error Report
ProductVersion: 1, 0, 0, 3
FileDescription: DAP Error Report
OriginalFilename: dapxrpt.exe
Translation: 0x0409 0x04b0

Razy.837267 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11198
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A4
ALYacGen:Variant.Razy.837267
MalwarebytesCerber.Ransom.Encrypt.DDS
ZillyaTrojan.Zerber.Win32.2288
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 005224381 )
Cybereasonmalicious.768e31
BaiduWin32.Trojan.Kryptik.anp
CyrenW32/S-502d1467!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FRVT
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Generic-6308667-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.837267
NANO-AntivirusTrojan.Win32.Zerber.eohewu
MicroWorld-eScanGen:Variant.Razy.837267
TencentMalware.Win32.Gencirc.10b5c7dd
Ad-AwareGen:Variant.Razy.837267
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.Ransom.Cerber.EW@73u1y1
BitDefenderThetaGen:NN.ZexaF.34628.Bq0@aeh0RKgi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
FireEyeGeneric.mg.f75da4f768e313a7
EmsisoftGen:Variant.Razy.837267 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ebsls
WebrootW32.Ransom.Gen
AviraHEUR/AGEN.1129194
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Cerber.K
AegisLabTrojan.Win32.Zerber.j!c
GDataGen:Variant.Razy.837267
AhnLab-V3Win-Trojan/Cerber.Exp
Acronissuspicious
McAfeeRansomware-FXM!F75DA4F768E3
MAXmalware (ai score=87)
VBA32BScope.Trojan.Encoder
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingTrojan.Kryptik!1.AACA (CLOUD)
IkarusTrojan-Ransom.Cerber
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HxQBgUQA

How to remove Razy.837267 (B)?

Razy.837267 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment