Malware

Should I remove “Razy.357319”?

Malware Removal

The Razy.357319 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.357319 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Razy.357319?


File Info:

name: 940097861D9743124AEB.mlw
path: /opt/CAPEv2/storage/binaries/f2734aac607c3e4e396b57d1d38beebe4d7030f4ec89dadfc0e85a67d6cf468d
crc32: B7F91F50
md5: 940097861d9743124aeb72634934a3ef
sha1: 6bb5685f9a8f8deed0e287ed8b6ea85ed320fb51
sha256: f2734aac607c3e4e396b57d1d38beebe4d7030f4ec89dadfc0e85a67d6cf468d
sha512: 8224532bd504fe3863d01cb2bb7ce0787ed3715b1980d99b4f7ec4759033a46a842d5407214059ff9e10c8a000fc5df99320318723944421f3ea49e8e2c80942
ssdeep: 3072:HcFA9GJ2ZtZmEYDcR7HcT6qylBQsib0zj:8FA9/ck8T6qyllib0zj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142A323862F4B9D29DBAE54FD4133D34397213EE3E47A52227BA44E910D181A8CE4BFD1
sha3_384: b7e7fc038e868419b4311f03136a18a4fbf86f6278fbae74792a528c8543bda5971ac2616f082035fc27f71e7a4c3faf
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-06 21:43:44

Version Info:

0: [No Data]

Razy.357319 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.357319
MicroWorld-eScanGen:Variant.Razy.357319
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.Razy.357319
EmsisoftGen:Variant.Razy.357319 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebBackDoor.BladabindiNET.9
VIPREGen:Variant.Razy.357319
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.940097861d974312
SophosML/PE-A + BedsProtected (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.357319
AviraTR/ATRAPS.Gen
ArcabitTrojan.Razy.D573C7
Acronissuspicious
VBA32CIL.StupidPInvoker-1.Heur
ALYacGen:Variant.Razy.357319
MAXmalware (ai score=82)
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:e0PIFx09hsoWkRhfCuscTw)
IkarusBackdoor.MSIL.Bladabindi
BitDefenderThetaGen:NN.ZemsilF.34582.gqW@aKwplUn
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.61d974

How to remove Razy.357319?

Razy.357319 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment