Malware

Razy.803017 removal instruction

Malware Removal

The Razy.803017 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.803017 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Razy.803017?


File Info:

name: 4F694E095320F4372C98.mlw
path: /opt/CAPEv2/storage/binaries/c8c803e839cdfb8c1bcdc8b012476c6f7010877ec9a4ddd82a0be23297964a2c
crc32: DA0BAD44
md5: 4f694e095320f4372c98efaf49702470
sha1: 6e7bc55f4463493bd3190d9b15c5e465dca48cc9
sha256: c8c803e839cdfb8c1bcdc8b012476c6f7010877ec9a4ddd82a0be23297964a2c
sha512: d619d5c24f1afb86088b3507cf0bd85109f47f9a23a2d5fb69cefa50d3fea527b0f9364b13dbcbfde7f20d2f874355a038bbadc7ebb7af689639984e74333cbf
ssdeep: 3072:wL0bZdhpGDCbRl4gtwsR9qT7xpDMlt9i541aJOZV52BY3NzSn5XNqd:wLo9WqHkT7xmv854TVp9zqXNqd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164547C2B7AE49C52C7CA7E75CF84E6760B105D8C70A2A65A3DF96EC731FD2C3542A090
sha3_384: 988140e5d103d97d00713b94026930bf7b65df4bfb0884635359764561c9d1a008d219fe614a07de1b7eb79a2230f5ac
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-23 00:02:12

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2020
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Razy.803017 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.803017
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2701631
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Kryptik.347df1b1
K7GWTrojan ( 700000121 )
Cybereasonmalicious.95320f
BitDefenderThetaGen:NN.ZemsilF.34212.sm0@a4qyl9e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.GZW
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.803017
MicroWorld-eScanGen:Variant.Razy.803017
AvastMSIL:GenMalicious-DZJ [Trj]
TencentWin32.Trojan.Generic.Pftp
Ad-AwareGen:Variant.Razy.803017
EmsisoftGen:Variant.Razy.803017 (B)
ComodoMalware@#3r8k0kdam3sy9
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
FireEyeGeneric.mg.4f694e095320f437
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Razy.803017
JiangminTrojan.Generic.gmlxd
AviraTR/Dropper.Gen
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Razy.DC40C9
ZoneAlarmUDS:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Bladabindi!ml
McAfeeArtemis!4F694E095320
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H0CB822
RisingMalware.Obfus/MSIL@AI.96 (RDM.MSIL:raDQjJdfOsW1KoP6Ntc1VA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Generic.GZW!tr
AVGMSIL:GenMalicious-DZJ [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Razy.803017?

Razy.803017 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment