Malware

Razy.31719 removal tips

Malware Removal

The Razy.31719 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.31719 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to modify Internet Explorer’s start page
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key
  • Deletes executed files from disk

How to determine Razy.31719?


File Info:

name: 10A6F78B83D9207124B5.mlw
path: /opt/CAPEv2/storage/binaries/b80317ecd415524bab083cd448ecd91c853d3b2a73678f78d271e0cb4bfbb81c
crc32: FC6E5073
md5: 10a6f78b83d9207124b56b4c31bcdde1
sha1: a3c671a5610cecc162d8270cdb6b4df5daa5410d
sha256: b80317ecd415524bab083cd448ecd91c853d3b2a73678f78d271e0cb4bfbb81c
sha512: 4316b1bd71af18d3b01f63567115ae672f3c5da86f7c8dfcab9beecf9ac3c3b56372cc98d8e14cfc86098e914b96503be21ca010f001f4e2e9d21b7019565880
ssdeep: 1536:CrRdnmrHyuTuZelwQgKGsBwjsgFsXLwgU85igqQiOTqr8AAUZ0kYJ:UbmrHfTGelwQnGse6LvUZg1rs8AH0kY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142938725BA54A01EF563CEF13874E286281A7F762B809C8B76505F0D2975A93F8F071F
sha3_384: 4052b1580857e44e04485386f288892437ecb7ca0fff1df96b76630ecf4cf2c18d3372b7f3ccae60845da52a5b4d1717
ep_bytes: 6880254000e8eeffffff000000000000
timestamp: 2014-05-18 22:44:30

Version Info:

Translation: 0x0804 0x04b0
CompanyName: M8xeB3Y
ProductName: zszfgnxj
FileVersion: 1.00
ProductVersion: 1.00
InternalName: zszfgnxj
OriginalFilename: zszfgnxj.exe

Razy.31719 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.31719
ClamAVWin.Packed.Vobfus-9847786-0
McAfeeGenericR-EQT!10A6F78B83D9
VIPREGen:Variant.Razy.31719
SangforTrojan.Win32.VB.atAIVY
K7AntiVirusNetWorm ( 700000151 )
AlibabaTrojan:Win32/Dynamer.98a56bfe
K7GWNetWorm ( 700000151 )
Cybereasonmalicious.5610ce
VirITTrojan.Win32.X-VBCrypt.KN
CyrenW32/S-8e86d1f3!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/VBObfus.QW
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Dynamer.bunk
BitDefenderGen:Variant.Razy.31719
NANO-AntivirusTrojan.Win32.StartPage1.ddbxpd
AvastWin32:VB-AIVY [Trj]
TencentWin32.Trojan.Dynamer.Gplw
EmsisoftGen:Variant.Razy.31719 (B)
F-SecureHeuristic.HEUR/AGEN.1335925
DrWebTrojan.StartPage1.2332
ZillyaTrojan.VBObfus.Win32.6470
TrendMicroTROJ_VB.SMIS
McAfee-GW-EditionBehavesLike.Win32.Generic.nt
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.10a6f78b83d92071
SophosMal/VBCheMan-A
IkarusTrojan.Win32.VBObfus
GDataGen:Variant.Razy.31719
JiangminTrojan.Generic.avjk
AviraHEUR/AGEN.1335925
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.970
XcitiumTrojWare.Win32.VBObfus.ITWQ@5j9kjo
ArcabitTrojan.Razy.D7BE7
ZoneAlarmTrojan.Win32.Dynamer.bunk
MicrosoftVirTool:Win32/Injector.BD
GoogleDetected
AhnLab-V3Trojan/Win32.Vb.C401518
BitDefenderThetaGen:NN.ZevbaF.36738.fm0@auJBvTob
ALYacGen:Variant.Razy.31719
MAXmalware (ai score=88)
VBA32BScope.Trojan.Diple
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_VB.SMIS
RisingTrojan.VBObfus!8.491 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.QT!tr
AVGWin32:VB-AIVY [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.31719?

Razy.31719 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment