Categories: Malware

Razy.458328 malicious file

The Razy.458328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.458328 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • CAPE detected the Azorult malware family
  • Anomalous binary characteristics

How to determine Razy.458328?


File Info:

name: CF50F3BAAFE1B0B071DD.mlwpath: /opt/CAPEv2/storage/binaries/dae511d0b6e5111cc266a106a3a8bd0317f547ba7d86e0090acdfa0368ab4cf3crc32: D91923B5md5: cf50f3baafe1b0b071dd450f6b42961asha1: 2c28580798f527a8d4942d4bad78c86e2672b6b3sha256: dae511d0b6e5111cc266a106a3a8bd0317f547ba7d86e0090acdfa0368ab4cf3sha512: cc1dce1dcf7c0cf911d11dca5cf1480504efa87d8f88369da9cc29a5ed928538a0f8c95fc95d80eb4f8ef3f89917efa7e3808cf8fbf6e98aeeb260d19b8f6cb0ssdeep: 6144:c0eEU2hsLA1mRw5yNZvBJR+0TXI4pAO/dfYSdBe0y6ZkxewiqlmUwQ7Fy:coj1mRw5yNrZTLZdfY8Be0y6ixn5wEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11C74CF10B5E2C872D173063509F8EA75567EBD600A319EAFA7C40F6E9F301929A31E77sha3_384: 471e88cf5f987a3bced68d28d43f969cb4d52bfcb62b0808f24a2ee286021977c59573c4e099fe8f9da3f28a152fc115ep_bytes: e84b070000e97afeffff558beca16860timestamp: 2014-08-26 06:35:00

Version Info:

Comments: Screen capture, file sharing and productivity toolCompanyName: ShareX TeamFileDescription: ShareXFileVersion: 12.3.1InternalName: ShareX.exeLegalCopyright: Copyright (c) 2007-2018 ShareX TeamOriginalFilename: ShareX.exeProductName: ShareXProductVersion: 12.3.1Assembly Version: 12.3.1.0Translation: 0x0000 0x04b0

Razy.458328 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Coins.4!c
MicroWorld-eScan Gen:Variant.Razy.458328
ALYac Gen:Variant.Razy.458328
Cylance Unsafe
Sangfor Trojan.Win32.Kryptik.GOPF
K7AntiVirus Trojan ( 005459111 )
Alibaba Trojan:Win32/Kryptik.8c774fc7
K7GW Trojan ( 005459111 )
Cybereason malicious.aafe1b
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GOPF
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.458328
NANO-Antivirus Trojan.Win32.Coins.fmxjjp
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.116e9045
Ad-Aware Gen:Variant.Razy.458328
Sophos Mal/Generic-S
Comodo Malware@#3syrcyhrv7b8a
F-Secure Trojan.TR/AD.MoksSteal.cucng
DrWeb Trojan.PWS.Stealer.24943
Zillya Trojan.Inject.Win32.277617
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.cf50f3baafe1b0b0
Emsisoft Gen:Variant.Razy.458328 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Razy.458328
Jiangmin Trojan.Generic.eksmu
Avira TR/AD.MoksSteal.cucng
Antiy-AVL Trojan[PSW]/Win32.Coins
Arcabit Trojan.Razy.D6FE58
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Occamy.CDA
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Gen.Generic.C2925779
McAfee GenericRXAA-AA!CF50F3BAAFE1
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!DtUFuvTROps
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.74065943.susgen
Fortinet W32/Generic.AC.42C100!tr
BitDefenderTheta Gen:NN.ZexaF.34606.vy0@aeFv@4k
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Razy.458328?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago