Malware

About “Razy.845717” infection

Malware Removal

The Razy.845717 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.845717 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Razy.845717?


File Info:

name: 726D45547A0701FCA4CE.mlw
path: /opt/CAPEv2/storage/binaries/d0dd6c73b168fbae7e6df96b2b668ebfbaca8aed322d95b6ee6925fb128f1a7c
crc32: 87779CF0
md5: 726d45547a0701fca4cea0aeaf187107
sha1: f7cab28265a448db8caee9ccc2cc2dd4d1de836c
sha256: d0dd6c73b168fbae7e6df96b2b668ebfbaca8aed322d95b6ee6925fb128f1a7c
sha512: ff8ab933a0fe6ca79244819bdbfbaf6868d22ba608167794397248725c79d4fef1266da92b0d8fd163418ff14f25ec5ca4240e6401f8e1a7397f0719aa888483
ssdeep: 768:k9TfAiBOTUzGXMonQuiikFXb/o9PVE2y6Ox4714ok:aMiBORBeikRolVE2A47pk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16963CF29F34EFD3FD6896D3E610FCB076420D5D992ABFAC7954C8B26B4F98101A27049
sha3_384: b38865a5dea5e7e4e5d6c788356b6ba5bf704d87754a3dbc161622dbd2f814809bbc063c8052a053a4e8f9f237641688
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-17 11:27:03

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: jad.exe
LegalCopyright:
OriginalFilename: jad.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Razy.845717 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.726d45547a0701fc
McAfeeArtemis!726D45547A07
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780011 )
AlibabaBackdoor:MSIL/Bladabindi.96a3e821
K7GWTrojan ( 005780011 )
Cybereasonmalicious.47a070
CyrenW32/MSIL_Kryptik.DGZ.gen!Eldorado
ESET-NOD32a variant of MSIL/GenKryptik.FBRF
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Razy.845717
MicroWorld-eScanGen:Variant.Razy.845717
AvastWin32:Trojan-gen
TencentMsil.Backdoor.Bladabindi.Afrp
Ad-AwareGen:Variant.Razy.845717
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.MSIL.Gen
ZillyaTrojan.GenKryptik.Win32.78324
McAfee-GW-EditionBehavesLike.Win32.Generic.kz
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Razy.845717 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.845717
AviraTR/Dropper.MSIL.Gen
ArcabitTrojan.Razy.DCE795
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftTrojan:Win32/AgentTesla!ml
AhnLab-V3Malware/Win32.RL_Generic.C4343542
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34742.em0@aCd24Hh
ALYacGen:Variant.Razy.845717
MAXmalware (ai score=82)
VBA32Backdoor.MSIL.Bladabindi
MalwarebytesBackdoor.Bladabindi
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:WPK2VnpSa7R7P4RFOSqTVQ)
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.73686729.susgen
FortinetW32/Bladabindi.FBRF!tr.bdr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.845717?

Razy.845717 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment