Categories: Malware

Razy.731922 removal

The Razy.731922 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.731922 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to identify installed analysis tools by registry key
  • Detects VirtualBox through the presence of a registry key
  • Collects information to fingerprint the system

How to determine Razy.731922?


File Info:

name: E6C2245C9ED6B6EA4D78.mlwpath: /opt/CAPEv2/storage/binaries/e693be0060307c68a95b0a13f942cffe99700b8457bec7bced99eeb3b5925c4dcrc32: E33F9559md5: e6c2245c9ed6b6ea4d78d031a8bfae1csha1: 680722fb86b0b2c04eb2a67f7c5fa6f9f8428610sha256: e693be0060307c68a95b0a13f942cffe99700b8457bec7bced99eeb3b5925c4dsha512: 2ae52062ec7b2309cc3bbda900046ae44e45f7a905f5c80585648720c5e3c73cc0b608b6a546ac266dec18b22d478dc2934c74b9d567ca6b79fcee7b6a01ebc3ssdeep: 24576:1SmhFd+rvgMgbqYpthoYTJr9SEfmw+LiFvX9sgkrcX:oQWrvgVbDTR9f+m95k+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C2658CFAC69C6102DDFAD23E661F6D377D1247C6BCE99BFD6222102859A803153D02BDsha3_384: 9122e1232ca0f732c506b6eeef5f85d876b0d855c61544787ab620a86b4499c3f491cafa50d82e03a59a902887f53376ep_bytes: 558bec83ec60a1f82040008945f8c645timestamp: 2014-03-04 16:38:41

Version Info:

CompanyName: RegNow.comFileDescription: RegNow Download ManagerFileVersion: 1.0.0InternalName: RegNow Download ManagerLegalCopyright: © RegNow.comTranslation: 0x0409 0x04e4

Razy.731922 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Bublik.lECk
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.6333
MicroWorld-eScan Gen:Variant.Razy.731922
FireEye Generic.mg.e6c2245c9ed6b6ea
ALYac Gen:Variant.Razy.731922
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055e4001 )
Alibaba Backdoor:Win32/Simda.936fc2b7
K7GW Trojan ( 0055e4001 )
Cybereason malicious.c9ed6b
BitDefenderTheta Gen:NN.ZexaF.34212.Br0@auwyLHmO
Symantec Packed.Generic.459
ESET-NOD32 Win32/Simda.B
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.731922
NANO-Antivirus Trojan.Win32.Simda.cuolsf
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Amby
Ad-Aware Gen:Variant.Razy.731922
Sophos Mal/Generic-R + Mal/EncPk-AIT
Comodo Malware@#dbcj7xlp8hfk
VIPRE Trojan.Win32.Reveton.a (v)
TrendMicro TROJ_GEN.R002C0CB922
McAfee-GW-Edition PWS-Zbot.gen.aua
Emsisoft Gen:Variant.Razy.731922 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.731922
Jiangmin Trojan.Generic.dxbtu
Webroot W32.Infostealer.Zeus
Avira HEUR/AGEN.1227090
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.8D3FD1
Kingsoft Heur.SSC.2752434.0010.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Simda.AT
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Luder.R72124
Acronis suspicious
McAfee PWS-Zbot.gen.aua
TACHYON Backdoor/W32.Simda.1492480
VBA32 Trojan.MTA.0424
Malwarebytes Malware.AI.455547103
APEX Malicious
Rising Spyware.Zbot!8.16B (TFE:2:YuyYx4cG24T)
Ikarus Trojan.Win32.Reveton
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/ZBOT.QT!tr
AVG Win32:Malware-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Razy.731922?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago