Razy.731479

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Razy.731479 infection?

In this article you will certainly find concerning the definition of Razy.731479 and its unfavorable influence on your computer. Such ransomware are a type of malware that is specified by on the internet scams to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Razy.731479 virus will instruct its sufferers to initiate funds transfer for the purpose of reducing the effects of the modifications that the Trojan infection has actually presented to the sufferer’s device.

Razy.731479 Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • Uses Windows utilities for basic functionality;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Writes a potential ransom message to disk;
  • EternalBlue behavior. Allows cyber threat actors to remotely execute arbitrary code and gain access to a network by sending specially crafted packets.

    This is has made EternalBlue trick popular with various malware, such as Trickbot, a modular banking trojan, as well as CoinMiner and WannaMine, crypto miners that use the EternalBlue exploit in order to gain access to computing power to mine cryptocurrencies.

  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Generates some ICMP traffic;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records found on the victim’s disk drive — so the target can no longer make use of the information;
  • Preventing routine accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
api.blockcypher.com Ransom.Cerber.A4
hjhqmbxyinislkkt.1j9r76.top Ransom.Cerber.A4

Razy.731479

The most normal channels through which Razy.731479 Trojans are infused are:

  • By ways of phishing e-mails;
  • As an effect of customer winding up on a resource that organizes a harmful software;

As quickly as the Trojan is successfully injected, it will either cipher the information on the target’s PC or stop the tool from working in a correct manner – while likewise putting a ransom money note that states the demand for the targets to effect the payment for the function of decrypting the records or recovering the documents system back to the initial condition. In the majority of instances, the ransom money note will certainly turn up when the client reboots the COMPUTER after the system has actually already been harmed.

Razy.731479 circulation networks.

In different edges of the globe, Razy.731479 expands by jumps and also bounds. However, the ransom notes and also methods of extorting the ransom quantity may vary depending on specific regional (regional) setups. The ransom money notes as well as techniques of obtaining the ransom amount may vary depending on certain regional (local) settings.

Ransomware injection

For instance:

    Faulty notifies concerning unlicensed software.

    In particular areas, the Trojans typically wrongfully report having found some unlicensed applications enabled on the target’s gadget. The alert then demands the user to pay the ransom.

    Faulty statements regarding prohibited material.

    In countries where software application piracy is much less preferred, this approach is not as effective for the cyber frauds. Conversely, the Razy.731479 popup alert might wrongly declare to be deriving from a law enforcement institution and will report having situated youngster porn or various other unlawful data on the device.

    Razy.731479 popup alert may incorrectly declare to be acquiring from a legislation enforcement establishment and will report having located kid porn or other unlawful information on the device. The alert will in a similar way contain a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: F8A15A91
md5: dd118c157723214f300de222c6c0b40c
name: DD118C157723214F300DE222C6C0B40C.mlw
sha1: 70ac57b12feac6e6147bef3f6cc836aab67359aa
sha256: f1e3896a693a7c5f89d86f19649b16d1f2c2161c46936526b1a14f0e9dcf66d9
sha512: 7d45f220b5b32ef1b7fe24cc27c61bac4093ea82fb8853d8a0220a4dc6be039cebd3192732415f8989570a0d057c2429865577f4f5476f5fdce3e4401a98c10f
ssdeep: 6144:R8KZl30feXONU/8uu4UqVta/CnXOxHQSUihBFtHmZ3+kGEQNbuSdN3Xkefv:WKYWnD1UqvFMHQciZ3kL1N3Um
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2006-2010 Christian Ghisler
InternalName: Totalcmd-udmin
FileVersion: 1, 0, 0, 5
CompanyName: Ghisler Software GmbH
ecialBuild: D
ivateBuild: j%x01ProductName
LegalTrademarks: Nx13x01OriginalFilename
Comments: Tool used internally by Total Commander, do not start directly!
FileDescription: Total Commander udministrator Tool
0, 0, 5:
sler Software GmbH Totalcmd-udmin: :x0bx01ProductVersion
alcmd-udmin.exe:
Translation: 0x0409 0x0000

Razy.731479 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
MicroWorld-eScan Gen:Variant.Razy.731479
FireEye Generic.mg.dd118c157723214f
CAT-QuickHeal Ransom.Cerber.A4
ALYac Gen:Variant.Razy.731479
Cylance Unsafe
Zillya Trojan.Zerber.Win32.1910
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Gen:Variant.Razy.731479
K7GW Trojan ( 0050aabe1 )
Cybereason malicious.577232
BitDefenderTheta Gen:NN.ZexaF.34590.Pq2@aW!SgGE
Cyren W32/Cerber.F.gen!Eldorado
Symantec Packed.Generic.459
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Razy-7350762-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Kryptik.eonuwn
Ad-Aware Gen:Variant.Razy.731479
Emsisoft Gen:Variant.Razy.731479 (B)
Comodo TrojWare.Win32.Ransom.Cerber.BP@6xmdf4
F-Secure Trojan.TR/Crypt.ZPACK.Gen7
Baidu Win32.Trojan.Kryptik.alb
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.PinkSbot.jm
SentinelOne Static AI – Malicious PE
Sophos ML/PE-A + Mal/Cerber-B
Ikarus Trojan-Ransom.Cerber
Jiangmin Trojan.Generic.gcysb
Avira TR/Crypt.ZPACK.Gen7
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Razy.DB2957
SUPERAntiSpyware Ransom.Cerber/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Razy.731479
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee Ransomware-CBER!DD118C157723
MAX malware (ai score=87)
VBA32 BScope.TrojanSpy.Zbot
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
APEX Malicious
ESET-NOD32 a variant of Win32/Kryptik.FQRH
Rising Trojan.Kryptik!1.AACA (RDMK:cmRtazqRzx9NB+TIQ5yHSCIPbEPz)
Yandex Trojan.GenAsa!KgjQsx4pNFA
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.HJJV!tr
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.836

How to remove Razy.731479 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Razy.731479 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Razy.731479 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending