Malware

Razy.746924 removal guide

Malware Removal

The Razy.746924 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.746924 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

How to determine Razy.746924?


File Info:

name: 1B23A7B8DF93A0E8AF87.mlw
path: /opt/CAPEv2/storage/binaries/d26d329ed167fe957a235833e89f7068543eb75c1d0bd377b58ed6f805626a8c
crc32: B778FB06
md5: 1b23a7b8df93a0e8af87789daaa25ee7
sha1: 3e57cb2cbef550e523d53a8fa61af5176b33a21c
sha256: d26d329ed167fe957a235833e89f7068543eb75c1d0bd377b58ed6f805626a8c
sha512: 47d43d18598f45a3d8a5882e8cfbe84ebfde319a8096e1b839ba27b5dd05adf8d1aea7af2e1c358a2fdc2039c060870c393c1c1cf76b9b51406521a534eb4472
ssdeep: 384:VNF/53AG2eCIFqWgs6IaXjGUxQnsLpxMCndGzVW+2TMLHiaMbA/+NWSNSu2xfmCs:VNJ5z4N7nMU1H+u61zKItnBG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D634323C1EAD61E7CAB5E5F2FB4982D1F8934DA7F58A0CE671D30A0091825437AD322D
sha3_384: a78d25130545a4b2f007aec747426d9d73a0bb4c0a265e42f93e5be59499ff81e90fa04a6f0eb42867037d02879e003d
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-05-06 03:04:13

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Project4.exe
LegalCopyright:
OriginalFilename: Project4.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Razy.746924 also known as:

LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.746924
FireEyeGeneric.mg.1b23a7b8df93a0e8
McAfeeArtemis!1B23A7B8DF93
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.35265
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004ee8971 )
AlibabaRansom:Win32/Blocker.53894dec
K7GWTrojan ( 004ee8971 )
Cybereasonmalicious.8df93a
BitDefenderThetaGen:NN.ZemsilF.34114.om0@a4dM1Bi
VirITTrojan.Win32.Pakes2_c.CEJA
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.IKF
TrendMicro-HouseCallRansom_Blocker.R002C0DLB21
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Blocker.ihyd
BitDefenderGen:Variant.Razy.746924
NANO-AntivirusTrojan.Win32.HACY5590.eddqah
AvastWin32:Malware-gen
TencentWin32.Trojan.Blocker.Dxwt
Ad-AwareGen:Variant.Razy.746924
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_Blocker.R002C0DLB21
EmsisoftGen:Variant.Razy.746924 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.cwa
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.187905B
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:MSIL/Bladabindi
ViRobotTrojan.Win32.Z.Suspectcrc.230400.B
GDataGen:Variant.Razy.746924
CynetMalicious (score: 99)
VBA32TScope.Trojan.MSIL
APEXMalicious
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL:5TK9nWcp/exJdDyb405Mug)
YandexTrojan.Blocker!L7r6hribDZk
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.BHP!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.746924?

Razy.746924 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment