Malware

Razy.731922 removal

Malware Removal

The Razy.731922 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.731922 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to identify installed analysis tools by registry key
  • Detects VirtualBox through the presence of a registry key
  • Collects information to fingerprint the system

How to determine Razy.731922?


File Info:

name: E6C2245C9ED6B6EA4D78.mlw
path: /opt/CAPEv2/storage/binaries/e693be0060307c68a95b0a13f942cffe99700b8457bec7bced99eeb3b5925c4d
crc32: E33F9559
md5: e6c2245c9ed6b6ea4d78d031a8bfae1c
sha1: 680722fb86b0b2c04eb2a67f7c5fa6f9f8428610
sha256: e693be0060307c68a95b0a13f942cffe99700b8457bec7bced99eeb3b5925c4d
sha512: 2ae52062ec7b2309cc3bbda900046ae44e45f7a905f5c80585648720c5e3c73cc0b608b6a546ac266dec18b22d478dc2934c74b9d567ca6b79fcee7b6a01ebc3
ssdeep: 24576:1SmhFd+rvgMgbqYpthoYTJr9SEfmw+LiFvX9sgkrcX:oQWrvgVbDTR9f+m95k+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C2658CFAC69C6102DDFAD23E661F6D377D1247C6BCE99BFD6222102859A803153D02BD
sha3_384: 9122e1232ca0f732c506b6eeef5f85d876b0d855c61544787ab620a86b4499c3f491cafa50d82e03a59a902887f53376
ep_bytes: 558bec83ec60a1f82040008945f8c645
timestamp: 2014-03-04 16:38:41

Version Info:

CompanyName: RegNow.com
FileDescription: RegNow Download Manager
FileVersion: 1.0.0
InternalName: RegNow Download Manager
LegalCopyright: © RegNow.com
Translation: 0x0409 0x04e4

Razy.731922 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Bublik.lECk
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.6333
MicroWorld-eScanGen:Variant.Razy.731922
FireEyeGeneric.mg.e6c2245c9ed6b6ea
ALYacGen:Variant.Razy.731922
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e4001 )
AlibabaBackdoor:Win32/Simda.936fc2b7
K7GWTrojan ( 0055e4001 )
Cybereasonmalicious.c9ed6b
BitDefenderThetaGen:NN.ZexaF.34212.Br0@auwyLHmO
SymantecPacked.Generic.459
ESET-NOD32Win32/Simda.B
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.731922
NANO-AntivirusTrojan.Win32.Simda.cuolsf
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Amby
Ad-AwareGen:Variant.Razy.731922
SophosMal/Generic-R + Mal/EncPk-AIT
ComodoMalware@#dbcj7xlp8hfk
VIPRETrojan.Win32.Reveton.a (v)
TrendMicroTROJ_GEN.R002C0CB922
McAfee-GW-EditionPWS-Zbot.gen.aua
EmsisoftGen:Variant.Razy.731922 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.731922
JiangminTrojan.Generic.dxbtu
WebrootW32.Infostealer.Zeus
AviraHEUR/AGEN.1227090
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.8D3FD1
KingsoftHeur.SSC.2752434.0010.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Simda.AT
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Luder.R72124
Acronissuspicious
McAfeePWS-Zbot.gen.aua
TACHYONBackdoor/W32.Simda.1492480
VBA32Trojan.MTA.0424
MalwarebytesMalware.AI.455547103
APEXMalicious
RisingSpyware.Zbot!8.16B (TFE:2:YuyYx4cG24T)
IkarusTrojan.Win32.Reveton
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ZBOT.QT!tr
AVGWin32:Malware-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.731922?

Razy.731922 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment