Malware

Razy.802709 removal

Malware Removal

The Razy.802709 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.802709 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Razy.802709?


File Info:

name: DC1761C783D5E6157B33.mlw
path: /opt/CAPEv2/storage/binaries/60bb26f2b44188fbfed4f49620a1b58c2138431e0d41dd7f7c249d7c72dc7ce5
crc32: 729C126A
md5: dc1761c783d5e6157b33bbaf8dd20249
sha1: 50eae264f20a38c7ff6b5ada54f0b1cb8fe80a30
sha256: 60bb26f2b44188fbfed4f49620a1b58c2138431e0d41dd7f7c249d7c72dc7ce5
sha512: 45de87a9ea5503e002c35e5abbe4b49eb7b68f892817966ee707240fa0b2e65a2aa8e8bb132b170a43c1ba5404358b21e6d8f4cbbeeeaf0c5ed7bc113c19e948
ssdeep: 1536:yAP4CTnr+ay5CLCh8mZdD7Jxgx+c7Cchy:J4CTnr4A7mZd/Jqx+ceGy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E653AE08979CA7A3DA6ECEFCD4F272A943F0D1764B87EF822D8D15C50C523A0D611A87
sha3_384: ba24b9b85b7cfcfc92f6fbe595907b1f79e7fa0e78e116b2cb46d8554965271055314491b9c9f8a01948f0c8c0aa06ad
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-25 19:16:57

Version Info:

Translation: 0x0000 0x04b0
Comments: i=Fu6pH!C? RPX 1.3.4399.43191
CompanyName: h8ArXmB1y8
FileDescription: h8ArXmB1y8
FileVersion: 4.1.5.​0
InternalName: mtx - Copy.exe
LegalCopyright: h8ArXmB1y8
LegalTrademarks: i=Fu6pH!C?
OriginalFilename: mtx - Copy.exe
ProductName: i=Fu6pH!C?
ProductVersion: 4.1.5.​0
Assembly Version: 4.2.4.5

Razy.802709 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.802709
FireEyeGeneric.mg.dc1761c783d5e615
McAfeeTrojan-FDWX!DC1761C783D5
CylanceUnsafe
ZillyaTrojan.Injector.Win32.797462
SangforTrojan.Win32.Ymacco.AA60
K7AntiVirusTrojan ( 004d585d1 )
AlibabaTrojan:MSIL/Injector.80b1f641
K7GWTrojan ( 004d585d1 )
Cybereasonmalicious.783d5e
BaiduMSIL.Trojan.Injector.n
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.BMJ
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Razy.802709
AvastWin32:RATX-gen [Trj]
TencentWin32.Trojan.Generic.Wrgh
EmsisoftGen:Variant.Razy.802709 (B)
ComodoMalware@#3l6bk6s1wp2zl
DrWebBackDoor.Bladabindi.15042
McAfee-GW-EditionTrojan-FDWX!DC1761C783D5
SophosMal/Generic-S
IkarusTrojan.MSIL.RPX
JiangminTrojan/MSIL.fynn
AviraHEUR/AGEN.1200734
Antiy-AVLTrojan/Generic.ASMalwS.310456B
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.802709
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilF.34182.dm0@aaOaFWk
ALYacGen:Variant.Razy.802709
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Injector.BMJ!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Razy.802709?

Razy.802709 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment