Malware

Razy.286381 information

Malware Removal

The Razy.286381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.286381 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Deletes executed files from disk

How to determine Razy.286381?


File Info:

name: 9D2DD8C08704380B7876.mlw
path: /opt/CAPEv2/storage/binaries/3069c458e23c8110a0b16221192cf9324087b56262ee6e2a118d4232379fc695
crc32: F4C22A2D
md5: 9d2dd8c08704380b78768cee70b11501
sha1: 08e895cd51daaf6e6925ee6cf06d3ecae0731171
sha256: 3069c458e23c8110a0b16221192cf9324087b56262ee6e2a118d4232379fc695
sha512: a13ae7079518a097f9f25280668a00b9ccf96445b75b9e0e90c5609518cf3fab03a8c5c8f19023f433cdbff1f77e1988b9a96ad712a8c3f38eead68ddaab9c00
ssdeep: 1536:+AX/NoMLpojNwiY2eJwmLRjFsspY5cwNVq1tOn1f6txsBwL7xm:+AX/x0NwtvawtpYTg14nNqxNPxm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134F32C7DE5F5F9A3E021983AD230E38BF545B5563B5085123CF42A87C41D8FE8B72A29
sha3_384: 6761dc4af2ebe782c9431df599711e83c8f268d355154816745278c699fa0eebd4683740dc2a1b32af6d4cc20e72109c
ep_bytes: 558beca1ec7b42008b35747a42000305
timestamp: 2009-01-23 19:31:04

Version Info:

Comments:
CompanyName: Sun Microsystems, Inc.
FileDescription: sSysSun setup
FileVersion: 4.0.0.148
InternalName: xpoess60.exe
LegalCopyright: Copyright © 2010 cSysSunrv All rights reserved.f
LegalTrademarks:
OriginalFilename: xpoess60.exe
ProductName: w v
ProductVersion: 4.0.0.148
Translation: 0x0409 0x04e4

Razy.286381 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.286381
CAT-QuickHealTrojan.Renos.LN
ALYacGen:Variant.Razy.286381
CylanceUnsafe
VIPREGen:Variant.Razy.286381
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002a1ef31 )
K7GWTrojan ( 002a1ef31 )
Cybereasonmalicious.087043
VirITTrojan.Win32.Crypt.AKCT
CyrenW32/Downloader.CO.gen!Eldorado
SymantecTrojan.FakeAV!gen63
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.FakeAlert.BBT
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Downloader.112571-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.286381
NANO-AntivirusTrojan.Win32.Jorik.djcux
SUPERAntiSpywareTrojan.Agent/Gen-MalPE
AvastWin32:MalOb-GU [Cryp]
TencentMalware.Win32.Gencirc.10b6d8b5
Ad-AwareGen:Variant.Razy.286381
EmsisoftGen:Variant.Razy.286381 (B)
ComodoTrojWare.Win32.Kryptik.RFX@3zr33k
DrWebTrojan.DownLoader11.8348
ZillyaTrojan.FakeAV.Win32.118120
TrendMicroTROJ_JORIK.SMOD
McAfee-GW-EditionDownloader-CEW.au
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.9d2dd8c08704380b
SophosML/PE-A + Mal/FakeAV-IZ
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.286381
JiangminTrojan/Generic.jvbn
WebrootTrojan.Dropper.Gen
AviraTR/Dldr.Renos.AG
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.243
ArcabitTrojan.Razy.D45EAD
ViRobotTrojan.Win32.Jorik.172544
MicrosoftTrojanDownloader:Win32/Renos.PT
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R8995
McAfeeDownloader-CEW.au
TACHYONTrojan/W32.Jorik.172544
VBA32BScope.Trojan.Zbot.11521
MalwarebytesTrojan.FraudPack
TrendMicro-HouseCallTROJ_JORIK.SMOD
RisingTrojan.DL.Win32.Renos.bhb (CLASSIC)
YandexTrojan.DL.Renos!YHX4Yuh6xao
IkarusTrojan-Downloader.Win32.Renos
FortinetW32/Krypt.QKV!tr
BitDefenderThetaGen:NN.ZexaF.34806.ky0@a84AT6bi
AVGWin32:MalOb-GU [Cryp]
PandaAdware/ResonatorA
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.286381?

Razy.286381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment