Malware

Razy.731998 malicious file

Malware Removal

The Razy.731998 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.731998 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Razy.731998?


File Info:

name: D7E08396AF39A8FADD5F.mlw
path: /opt/CAPEv2/storage/binaries/cca44f404b00cf4039dc2ca16c23107c6e260689375ab0ca5634258b006ab7a0
crc32: DB4EC84C
md5: d7e08396af39a8fadd5f6bddbf4b99e8
sha1: b8a9e576a05ed41b1afee33068b8d9e50e278a02
sha256: cca44f404b00cf4039dc2ca16c23107c6e260689375ab0ca5634258b006ab7a0
sha512: 16b710953872e9df716a6dd24bf2952176764343114d6986bba6e36b8908453f4fede2186e492437ad061551dfc20a3015045ad84bac86e7f49f11b9d0fb7f8d
ssdeep: 49152:3HPsdYHKayqOKwBN43Febl8226V8kffZ3R65TnyaETFNocATZo1Cg+ID5Lsl83O:3HPvH/yJy1ebH7V9ffZw5sTgcAxg+W5g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CEC533B79A720473C4BC827D927CBB0DD9EDD2E0C2145A6BA21609DE5A3346468DD33F
sha3_384: 9ff13971b63d9a6cbf4534bfe296dd23b10a21fadb3b56ec370b81a7cc5130664715d411b88e606eaea4e78adee9a2f8
ep_bytes: e993edffff0000536166654172726179
timestamp: 2022-01-30 05:18:33

Version Info:

0: [No Data]

Razy.731998 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.731998
FireEyeGeneric.mg.d7e08396af39a8fa
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZexaF.34182.BUZ@aqHhBFni
SymantecML.Attribute.HighConfidence
Kasperskynot-a-virus:HEUR:RiskTool.Win32.Generic
BitDefenderGen:Variant.Razy.731998
TencentWin32.Risk.Generic.Wugu
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftGen:Variant.Razy.731998 (B)
IkarusTrojan.Spy.Banker
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ZoneAlarmnot-a-virus:HEUR:RiskTool.Win32.Generic
GDataGen:Variant.Razy.731998
CynetMalicious (score: 100)
MAXmalware (ai score=87)
APEXMalicious
RisingMalware.Heuristic!ET#88% (RDMK:cmRtazp9hyCZ8BIuXCg5k5XqAQ7b)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
Cybereasonmalicious.6af39a

How to remove Razy.731998?

Razy.731998 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment