Malware

Razy.973544 removal instruction

Malware Removal

The Razy.973544 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.973544 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.973544?


File Info:

name: BF5351B927072A22D3E5.mlw
path: /opt/CAPEv2/storage/binaries/99b947aaa5e9b4eec2fd0040b61f27c646a3d4bae08bfe7b8936490db2af3b51
crc32: 0AA737FD
md5: bf5351b927072a22d3e53a7bc44aab85
sha1: 8520c000c5a7b465e40ebb670398b2ee96998925
sha256: 99b947aaa5e9b4eec2fd0040b61f27c646a3d4bae08bfe7b8936490db2af3b51
sha512: c3c5c471136dfa4893bbab8e76b8a50317718f7bb5c0ef4d2f5f0f44d93965a5c5905b53ef5bafabbb61eb5351d38127bc680bfdd2e0d74e30875ca5dfecca99
ssdeep: 3072:q9qqSI1SQ/Nn7GjYDKAZToEE6ooqiq8EpKP1dwLFurHYLONHEpwiuQcT9ZSQMulC:4SfmGEDnd1E6dqi4pykLONIwi8EJN
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T128247C03B7E488B5D16341304DFAB772A67AFE721E20972F2354E71D1E716C16E39A22
sha3_384: c50d908162b10d5840b31c51dc842fd3d7f21f47d1a8cd4a80de0133a04f905d2f3539f285f1a5546bb2832159233c90
ep_bytes: e8cf020000e974feffff558bec8b4508
timestamp: 2020-12-09 13:07:53

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.2810.9
Full Version: 1.8.0_281-b09
InternalName: jjs
LegalCopyright: Copyright © 2020
OriginalFilename: jjs.exe
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.2810.9
Translation: 0x0000 0x04b0

Razy.973544 also known as:

BkavW32.AIDetect.malware2
LionicWorm.Win32.Pajetbin.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.973544
FireEyeGen:Variant.Razy.973544
ALYacGen:Variant.Razy.973544
ZillyaTrojan.Sdum.Win32.7153
AlibabaTrojan:Win32/Autorun.eecdea59
CyrenW32/Agent.DNK.gen!Eldorado
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9875035-0
KasperskyUDS:Worm.Win32.Pajetbin.fah
BitDefenderGen:Variant.Razy.973544
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Razy.973544
EmsisoftGen:Variant.Razy.973544 (B)
TrendMicroTROJ_GEN.R002C0PL821
McAfee-GW-EditionRDN/Generic.dx
SophosGeneric ML PUA (PUA)
IkarusTrojan.Autorun
GDataWin32.Trojan.PSE.14EI3W1
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R447007
McAfeeRDN/Generic.dx
MAXmalware (ai score=84)
VBA32Worm.Pajetbin
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PL821
YandexTrojan.Agent!u/zM7wexaaY
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.DNK!tr
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.121218.susgen

How to remove Razy.973544?

Razy.973544 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment