Malware

What is “Razy.658731”?

Malware Removal

The Razy.658731 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.658731 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

How to determine Razy.658731?


File Info:

crc32: 091460D0
md5: a726f04fcc2ab5c0d33eaf3259fd09bc
name: A726F04FCC2AB5C0D33EAF3259FD09BC.mlw
sha1: a948d9a1be97f67b3ba432c7b469717c7e7729d2
sha256: 266ea28b8bde004347d09bdc58110a17ca002962f53d6db622f22c9943a599a9
sha512: 2e9da0e4fcfd053d32292ab8ae7bffcf25e0260b9caab7757e11aeba582933d6df914e014123957ba2f0dcbe12ce6cf935fcc0d0aa1c9fc45f65a89b229ae56f
ssdeep: 768:3O6AGy0G1Qkz1EK/VdhzZNPNwvYmVUSi8IPsq3oP7Fp2hl6cYBQ3:31AGy0GbzP/VdhzLl9yUSi8IPsq3oTF
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Razy.658731 also known as:

K7AntiVirusTrojan ( 700000121 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader10.24517
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S6059884
ALYacGen:Variant.Razy.658731
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.100606
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 700000121 )
Cybereasonmalicious.fcc2ab
BaiduMSIL.Backdoor.Bladabindi.a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Packed.Bladabindi-7086597-0
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.Razy.658731
NANO-AntivirusTrojan.Win32.Bladabindi.feeerv
MicroWorld-eScanGen:Variant.Razy.658731
TencentMsil.Trojan.Generic.Lkxa
Ad-AwareGen:Variant.Razy.658731
SophosML/PE-A + Troj/Bbindi-W
ComodoBackdoor.MSIL.Bladabindi.ASI@6cnner
BitDefenderThetaGen:NN.ZemsilF.34236.ciW@aOKsKTf
McAfee-GW-EditionBehavesLike.Win32.Generic.pm
FireEyeGeneric.mg.a726f04fcc2ab5c0
EmsisoftGen:Variant.Razy.658731 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/ATRAPS.Gen
MicrosoftBackdoor:MSIL/Bladabindi.AL
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataGen:Variant.Razy.658731
McAfeeBackDoor-FAFL!A726F04FCC2A
MAXmalware (ai score=99)
PandaTrj/GdSda.A
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
YandexTrojan.Agent!p+sC4cm2szs
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.Q!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Razy.658731?

Razy.658731 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment