Malware

Razy.657995 removal

Malware Removal

The Razy.657995 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.657995 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Razy.657995?


File Info:

name: 2E66BAE5D5BC45054A09.mlw
path: /opt/CAPEv2/storage/binaries/2b084bad69137ffee6d1876693eb361aedfe63170f04c40a81fd664d7941fcbb
crc32: 214BDFD8
md5: 2e66bae5d5bc45054a090ce1330e7bc6
sha1: 2d3a1c9a4fcf5a7a7d4f84d0fd704286b36efccd
sha256: 2b084bad69137ffee6d1876693eb361aedfe63170f04c40a81fd664d7941fcbb
sha512: f881a5d37236c1b0180b4cb2b8319a0e44478bf0fea2a8d3568c20f960d2a222dde910c5070bb60e5289e66958528e53d265d8d49e84e74a43681c950052d8c3
ssdeep: 6144:4OW4Pgxvybx76T2Gl+6QkFBjdk7stTJoqhI1umPPEinT:h1PgFa6TlWGBmg1XcDMi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB7439D1E3084A95F9AD4F3690771C1602737D2BDAB1F21F189AB5661EB33D3413A88B
sha3_384: 1f5a7db4851338c44ac0f6465feafe4c9df20432fed1d260860ecadd2712601977503f68160e341dc8c7d35855daef98
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-01-03 00:18:26

Version Info:

0: [No Data]

Razy.657995 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Razy.657995
ClamAVWin.Packed.Bladabindi-7086597-0
FireEyeGeneric.mg.2e66bae5d5bc4505
ALYacGen:Variant.Razy.657995
CylanceUnsafe
VIPREGen:Variant.Razy.657995
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.5d5bc4
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.Packed2_c.AKRF
CyrenW32/MSIL_Troj.EU.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.BB
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.657995
NANO-AntivirusTrojan.Win32.Bladabindi.dlpfxe
AvastRATX-gen [Trj]
TencentMsil.Trojan.Inject.Htmk
Ad-AwareGen:Variant.Razy.657995
EmsisoftGen:Variant.Razy.657995 (B)
ComodoMalware@#2ati37edh0rg1
DrWebBackDoor.BladabindiNET.17
ZillyaTrojan.Inject.Win32.146226
McAfee-GW-EditionBehavesLike.Win32.Dropper.fm
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Troj/Bbindi-T
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.657995
JiangminTrojan.Generic.cpgf
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
ArcabitTrojan.Razy.DA0A4B
MicrosoftBackdoor:MSIL/Bladabindi!rfn
GoogleDetected
AhnLab-V3Trojan/Win32.Generic.C4372790
Acronissuspicious
McAfeeRDN/Generic BackDoor
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!FxMNC/g/IYI
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.L!tr
BitDefenderThetaGen:NN.ZemsilF.34592.wmW@aCD2nEd
AVGRATX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.657995?

Razy.657995 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment