Malware

Razy.343169 malicious file

Malware Removal

The Razy.343169 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.343169 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Razy.343169?


File Info:

name: B39D3BCB682915619E3C.mlw
path: /opt/CAPEv2/storage/binaries/235db783eb9a3fe634e401cb841a73f1884538e5be9cfe3b438ba5818f8548ef
crc32: 8B8E0D66
md5: b39d3bcb682915619e3c2e5ffd5d485b
sha1: 69dbd4c8f27d7189a63b499b45c22f8c43e38440
sha256: 235db783eb9a3fe634e401cb841a73f1884538e5be9cfe3b438ba5818f8548ef
sha512: e9a2ad5d2c9bfe550c13d78bb6b1e978981dea74cd80462f544a88a69852931c6bcb4dd5ac0a100dc5e69006d5be22a19313815009b09c90ac8f1c461967f920
ssdeep: 768:kgguGaMBht1jzh6MauMj+DgfK//9KbKrKTUguqaJ4eUZhliyxD8+Yk4ufo6oycvf:ks6jt5a1j+DcKn9KbKSrZGyxIIfYXP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T161833C1139EB109DF3EA9EF11FC9B8FF896AE6B7150970F63142170A8752E448C42B76
sha3_384: 2059129d0a85e84dab9c2de05fde5da688bdc1572d3895f2704ed7c9bc0caafa04d1656c2ccaad3af376cddf13b90a86
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-06 11:24:10

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: njRAT v0.7d.Exe
LegalCopyright:
OriginalFilename: njRAT v0.7d.Exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Razy.343169 also known as:

LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanGen:Variant.Razy.343169
FireEyeGeneric.mg.b39d3bcb68291561
McAfeeTrojan-FSDI!B39D3BCB6829
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00533b2f1 )
AlibabaTrojan:Win32/Malex.466ce60a
K7GWTrojan ( 00533b2f1 )
Cybereasonmalicious.b68291
BitDefenderThetaGen:NN.ZemsilF.34212.fm0@aa3Opse
CyrenW32/Trojan.CIE.gen!Eldorado
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/Kryptik.OKO
TrendMicro-HouseCallTROJ_GEN.R002C0DB722
Paloaltogeneric.ml
ClamAVWin.Malware.njRAT-7011967-1
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Razy.343169
AvastWin32:KeyloggerX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:L/0M1xKLGxcGx68UNyrxzQ)
Ad-AwareGen:Variant.Razy.343169
EmsisoftGen:Variant.Razy.343169 (B)
ComodoTrojWare.MSIL.Agent.GH@60rvah
TrendMicroTROJ_GEN.R002C0DB722
McAfee-GW-EditionBehavesLike.Win32.Generic.mz
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_82%
AviraHEUR/AGEN.1234967
Antiy-AVLTrojan/Generic.ASMalwS.3525D5A
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftTrojan:Win32/Malex.gen!F
ViRobotTrojan.Win32.Z.Razy.86016.ACI
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGen:Variant.Razy.343169
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C3471667
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Razy.343169
MalwarebytesBackdoor.Bladabindi
APEXMalicious
TencentMsil.Trojan.Agent.Pezl
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.CELB!tr
WebrootW32.Malware.Gen
AVGWin32:KeyloggerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.343169?

Razy.343169 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment