Malware

Razy.26860 (B) removal instruction

Malware Removal

The Razy.26860 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.26860 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

Related domains:

wpad.local-net

How to determine Razy.26860 (B)?


File Info:

name: 438E5C951229828B77FB.mlw
path: /opt/CAPEv2/storage/binaries/036b90912240e3179aa5cb3222d7086e6b6d4f589f2074abd307dcd0bf8b5250
crc32: 382D81A9
md5: 438e5c951229828b77fbfde6cadc1bc6
sha1: 8ffd8c0f749f06d8f814cac68c23a10c066454bf
sha256: 036b90912240e3179aa5cb3222d7086e6b6d4f589f2074abd307dcd0bf8b5250
sha512: ead78f6bcc115fdb8b4407c099ca09a726ff102701d14bcaeed8cdcae3cd120969f95784aab4a8961a728de27ec13853faf3bfd8ea5c46d45b09a33c52c8fbb5
ssdeep: 768:8qhnOc6+QwjFvrLZv72WEr5ukbrdxLhYQFjLjoDtNT6MHTU2+rf/uRjBIlQYrmxn:thOhwjlrB72W+tIDbxz+eBBIyYrmxn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13723D0029EDD9413D1B45B7EE0C69EA497FDA9337623DB8BBD9012B118CE3E05803267
sha3_384: 13026cf9a1a5e56fdcbcce04a3ce5707344587bc90b8451563605c733d1bdfc6d67f001278814d94e05452c8d463d7fd
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-11-20 23:57:25

Version Info:

0: [No Data]

Razy.26860 (B) also known as:

LionicTrojan.Win32.Generic.meyf
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.438e5c951229828b
McAfeeArtemis!438E5C951229
CylanceUnsafe
VIPRETrojan-Dropper.MSIL.Agent.ko (v)
K7AntiVirusTrojan ( 004dc3c01 )
AlibabaTrojan:MSIL/Bladabindi.8c9bc5f9
K7GWTrojan ( 004dc3c01 )
Cybereasonmalicious.512298
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.BG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Zusy-6866357-0
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderGen:Variant.Razy.26860
NANO-AntivirusTrojan.Win32.Crypt.fmsyhx
MicroWorld-eScanGen:Variant.Razy.26860
AvastWin32:Malware-gen
TencentMsil.Trojan.Crypt.Pbzi
Ad-AwareGen:Variant.Razy.26860
EmsisoftGen:Variant.Razy.26860 (B)
DrWebTrojan.DownLoader27.16288
TrendMicroTROJ_GEN.R002C0WKN21
McAfee-GW-EditionBehavesLike.Win32.Generic.pc
SophosMal/Generic-S
IkarusTrojan.Msil
GDataMSIL.Trojan.Injector.JL
JiangminAdWare.Amonetize.rhw
AviraTR/Dropper.Gen
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Win-Trojan/Korat.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34294.dmW@a8cmlYp
ALYacGen:Variant.Razy.26860
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0WKN21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.BG!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.26860 (B)?

Razy.26860 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment