Malware

Razy.797034 malicious file

Malware Removal

The Razy.797034 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.797034 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Razy.797034?


File Info:

name: 148B0E9CF23A8C213517.mlw
path: /opt/CAPEv2/storage/binaries/134d06c75f9f705396a3e70d6cf894744d74a117a35af8d75e6235eb0292127a
crc32: A43D2144
md5: 148b0e9cf23a8c213517de47a263cad5
sha1: 66ef708a6c827dd1f5964b1c852b091e65c86a6b
sha256: 134d06c75f9f705396a3e70d6cf894744d74a117a35af8d75e6235eb0292127a
sha512: f92bcee27633a457c58417f7efde5856bda9041838a129a688f7d2787f7f5ffb37d470303f8f137e275dcf65452abd850d5d23d9c0e5af9048c28eb629dcf079
ssdeep: 1536:Gx/JR8FEF3OyzWpu9dgNUOdH+SQTpSnUTESpEiXR:GxvlF3bz/9dQRy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2C31171B1AA88C1DC058970458EFEB016273CE399E20D522764BB7E5F78F18BC46ED6
sha3_384: 5527bcba9466736513755f77e89b7b303ab410597b38334088d92ee567ae1b48f085d473c65d16101877ce2f9f4f385f
ep_bytes: 685c124000e8f0ffffff000000000000
timestamp: 2020-11-29 08:09:09

Version Info:

Translation: 0x0c0a 0x04b0
Comments: op
CompanyName: op
FileDescription: op
LegalCopyright: op
LegalTrademarks: op
ProductName: op
FileVersion: 5.07.0004
ProductVersion: 5.07.0004
InternalName: OP
OriginalFilename: OP.exe

Razy.797034 also known as:

LionicWorm.Win32.VBNA.lmIc
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.148b0e9cf23a8c21
ALYacGen:Variant.Razy.797034
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Tiggre.rfn
K7AntiVirusTrojan ( 0049a6ee1 )
AlibabaBackdoor:MSIL/Bladabindi.2cfc5764
K7GWTrojan ( 0049a6ee1 )
Cybereasonmalicious.cf23a8
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.BDGK.gen
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.MSIL.Bladabindi.bjka
BitDefenderGen:Variant.Razy.797034
NANO-AntivirusTrojan.Win32.Bladabindi.ignpdm
MicroWorld-eScanGen:Variant.Razy.797034
AvastWin32:DropperX-gen [Drp]
TencentMsil.Backdoor.Bladabindi.Dxnf
EmsisoftGen:Variant.Razy.797034 (B)
ComodoMalware@#6ahiu42w6q73
DrWebTrojan.DownLoader36.17127
ZillyaTrojan.Injector.Win32.797246
McAfee-GW-EditionBehavesLike.Win32.Generic.ct
SophosMal/Generic-S
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Ymacco.AA13
ZoneAlarmBackdoor.MSIL.Bladabindi.bjka
GDataGen:Variant.Razy.797034
AhnLab-V3Malware/Gen.RL_Reputation.R360171
McAfeeArtemis!148B0E9CF23A
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
YandexBackdoor.Bladabindi!BapPV2suQfU
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.8803206.susgen
FortinetW32/Injector.BDGK!tr
BitDefenderThetaGen:NN.ZevbaF.34182.hm0@amPH3uHG
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.797034?

Razy.797034 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment