Categories: Malware

Application.Razy.862401 information

The Application.Razy.862401 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Razy.862401 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Application.Razy.862401?


File Info:

name: A28A0AD82472D69D43D2.mlwpath: /opt/CAPEv2/storage/binaries/4d6e03c7a2e579a433b8bc3c3f59de742112fa031d3d2e4c623c4c8685b9d7e7crc32: A51C15D9md5: a28a0ad82472d69d43d2b19221e6ab9fsha1: 2be520181c5c63da7829032d45ad6fc7bf8c2c64sha256: 4d6e03c7a2e579a433b8bc3c3f59de742112fa031d3d2e4c623c4c8685b9d7e7sha512: 716f6a412e063d6180c60988303a8dea1678d08e93461a050d4c65d6b807d8637765a929fd02a722c84a071a16a57a362c2d7c870256b5a4fd67bded848952a4ssdeep: 196608:0BNX+UscN9nunQ6hV2XX58CTiKmNtLeSwYuaEqYQ43MSstg3iREA5HxVIIh8YBo+:06WniHb2WJxMS/r9nto8oY7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15CC6336664D223F5ED92AC35190BB0E0598C3C4B7CD830681F5AD6B5AE36DC3DE85E07sha3_384: 099ba7aaf91bb21aa74f7c3dd846a0a246e8b44670c5f5b3caddf57ecb78476d254e2976b1afea67d489e099d5c4c021ep_bytes: 60be005077008dbe00c0c8ff57eb0b90timestamp: 2021-07-26 12:28:06

Version Info:

Comments: CompanyName: Install AssistFileDescription: Ms-Zip Install AssistantFileVersion: 8.5.1.0InternalName: MsZipInstall.exeLegalCopyright: Copyright (c) 2021 Ms-ZipOriginalFilename: MsZipInstall.exe.exeProductName: MsZipInstall.exeProductVersion: 8.5.1.0Translation: 0x0804 0x04b0

Application.Razy.862401 also known as:

Lionic Riskware.Win32.YXdown.1!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Application.Razy.862401
FireEye Gen:Variant.Application.Razy.862401
ALYac Gen:Variant.Application.Razy.862401
Cylance Unsafe
Zillya Tool.YouXun.Win32.1459
Sangfor PUP.Win32.YXdown.bbj
Alibaba Downloader:Win32/YXdown.422bdcb7
K7GW Riskware ( 005883931 )
K7AntiVirus Riskware ( 005883931 )
Cyren W32/Trojan.LISE-0973
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/RiskWare.YouXun.AE
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Roxer-9787868-0
Kaspersky not-a-virus:Downloader.Win32.YXdown.bbj
BitDefender Gen:Variant.Application.Razy.862401
Avast Win32:Malware-gen
Tencent Pua:Adware.Win32.Ddlives.16000016
Ad-Aware Gen:Variant.Application.Razy.862401
Sophos Generic PUA CL (PUA)
DrWeb Trojan.Siggen15.45838
McAfee-GW-Edition Artemis!Trojan
SentinelOne Static AI – Suspicious PE
Jiangmin AdWare.KuwanBar.ad
MAX malware (ai score=74)
Gridinsoft Trojan.Win32.Downloader.oa!s2
Microsoft Ransom:Win32/StopCrypt!ml
ZoneAlarm not-a-virus:Downloader.Win32.YXdown.bbj
GData Gen:Variant.Application.Razy.862401
AhnLab-V3 Adware/Win.Generic.R434465
McAfee GenericRXAA-AA!A28A0AD82472
VBA32 BScope.Trojan.FakeAlert
Malwarebytes Malware.AI.4254677894
Rising Adware.Agent!1.D4E5 (CLOUD)
Yandex PUA.Downloader!Dhx6wJMXhAI
Ikarus PUA.RiskWare.Youxun
Fortinet Riskware/YouXun
BitDefenderTheta Gen:NN.ZexaF.34232.@pLfamXpx6gj
AVG Win32:Malware-gen
Panda Trj/CI.A
MaxSecure Trojan.Malware.130242773.susgen

How to remove Application.Razy.862401?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago