Malware

Razy.773319 (file analysis)

Malware Removal

The Razy.773319 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.773319 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Razy.773319?


File Info:

name: 40097D980FD8D41D7695.mlw
path: /opt/CAPEv2/storage/binaries/726f64d1550732465504900dde8dffc83e0c6cc1d85dba01e675d4ac03f615b4
crc32: 8F0C4B37
md5: 40097d980fd8d41d76950ebc5a8813fa
sha1: b4388073c3e667af8f807e7ebbbef16e2b32edf3
sha256: 726f64d1550732465504900dde8dffc83e0c6cc1d85dba01e675d4ac03f615b4
sha512: 9359679fe139a9737418be716f193a23f25116736c15139fbe9f417ebdc11c800023ba0c50bb250c993aa79590cc2fdcdea975cbc0fdaab91f6408d129f08268
ssdeep: 3072:0k3/+8m3z212r6IDw74uNe5KQZICXS8n3WPekrA3qlN0DGAQR7x:RdmDRFU7hzv4S8n35k1D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16024E7ABBAD99F50C2040972C1D7552013F29BC767B3E70B3A5153A61E027ED9D8EBC8
sha3_384: 90dc248839d2dc93a17e5f2c9d3143f5f0af8ff43138fda20d102f8fdf2f8a7f5817bebd8342957ade2b96e55173e34b
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-18 23:44:55

Version Info:

0: [No Data]

Razy.773319 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
McAfeeBackDoor-FDNN!40097D980FD8
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.Razy.773319
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduMSIL.Backdoor.Bladabindi.a
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Bladabindi.LX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
MicroWorld-eScanGen:Variant.Razy.773319
Ad-AwareGen:Variant.Razy.773319
SophosML/PE-A + Troj/Bbindi-W
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.40097d980fd8d41d
EmsisoftGen:Variant.Razy.773319 (B)
IkarusTrojan.Msil
GDataGen:Variant.Razy.773319
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=83)
ArcabitTrojan.Razy.DBCCC7
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi.AP
AhnLab-V3Trojan/Win32.RL_Generic.C3557577
Acronissuspicious
ALYacGen:Variant.Razy.773319
CylanceUnsafe
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34742.mmW@aG2NbGg
Cybereasonmalicious.80fd8d

How to remove Razy.773319?

Razy.773319 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment