Malware

Razy.919374 information

Malware Removal

The Razy.919374 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.919374 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities

How to determine Razy.919374?


File Info:

name: 54DC83658DB03914F6B2.mlw
path: /opt/CAPEv2/storage/binaries/574e61daa3cdf2fa2ec8e5edf2877f8e99072e2533db00ed010d45251073da20
crc32: 2A434ACE
md5: 54dc83658db03914f6b2d46cf248f066
sha1: abc42c2a350ad9bddba85a62be42d98de15ab0b6
sha256: 574e61daa3cdf2fa2ec8e5edf2877f8e99072e2533db00ed010d45251073da20
sha512: 83892a1107803850bcdabc5ab122996eb1692972a1dd463b176a35546e3800ef1ec961723007ba2263f41ce5f1957df58d77b286b340515a41a3e12395923e7a
ssdeep: 24576:kpdbZ5xxvC0QLkLxhMLJ+tQMOjZApNmPq:id1QLkAktQMqnq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B445AF10F982C433E8A720B986B9D7799DBD6E60032634EBA3C575B95F11EC0753A21F
sha3_384: 7eff25356d17fded28c5e0e1f4d71a999ba7f8f808f7db568099832493439f1c438d8a3606f67770bd0c6372a81f7635
ep_bytes: e8950c0000e917feffffe8220000006a
timestamp: 2021-11-21 20:21:15

Version Info:

0: [No Data]

Razy.919374 also known as:

DrWebTrojan.MulDrop19.8048
FireEyeGen:Variant.Razy.919374
ALYacGen:Variant.Razy.919374
Cybereasonmalicious.58db03
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09KR21
CynetMalicious (score: 100)
BitDefenderGen:Variant.Razy.919374
MicroWorld-eScanGen:Variant.Razy.919374
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Razy.919374
EmsisoftGen:Variant.Razy.919374 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
GDataGen:Variant.Razy.919374
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!54DC83658DB0
VBA32BScope.Trojan.VBS.SAgent
MAXmalware (ai score=84)
FortinetW32/PossibleThreat
AVGWin32:Malware-gen

How to remove Razy.919374?

Razy.919374 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment