Malware

What is “Razy.861399”?

Malware Removal

The Razy.861399 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.861399 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.861399?


File Info:

name: C2A7C30F3B973E79ED7F.mlw
path: /opt/CAPEv2/storage/binaries/5bbecd330c81821e6afe3fc4b6adb27771d3c9acc30b341c948439f35030c3ab
crc32: 9FC2FD14
md5: c2a7c30f3b973e79ed7fa9c9966b2e76
sha1: 4c9d8ff15636e2540106c4b8032970c8e85c06c2
sha256: 5bbecd330c81821e6afe3fc4b6adb27771d3c9acc30b341c948439f35030c3ab
sha512: ca84b57a707c1dfc6bf2332064b5bb3e0405376a24d93d880d3099ff7036369c0b0c34c8c042d669384d20db3514440c3aba086aa7dbdafb15fc568e3dc3dbab
ssdeep: 6144:53xV7htOfFiktSdWyKYAWFCbW7LYxLk+4MGT+N50cIXv+1coDdkozx3pypmlNH9J:53xxPuFVtSdWJsuWXLGMvxsltRok/Gy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185B422021CE5C57FC8499FF56E200068086B9A32FD1AAC1BB687DF0AAFB5C07553132B
sha3_384: 009e77dfe75efb1814f8247ab7af2bb920deb6a8db02e01143efb9f5141f1ce71d11f1de98f86e64c4c6de2f26625d73
ep_bytes: 68f4194000e8eeffffff000000000000
timestamp: 2012-01-21 18:26:35

Version Info:

0: [No Data]

Razy.861399 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.lsYP
AVGWin32:VB-AAVJ [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.861399
FireEyeGeneric.mg.c2a7c30f3b973e79
CAT-QuickHealVirTool.Vbinder.Gen
SkyhighBehavesLike.Win32.VBObfus.hc
ALYacGen:Variant.Razy.861399
ZillyaTrojan.Diple.Win32.35419
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/AutoRun.a6be7cd3
K7GWEmailWorm ( 003c363a1 )
K7AntiVirusEmailWorm ( 003c363a1 )
BitDefenderThetaGen:NN.ZevbaF.36802.FqW@a4WzzCii
VirITTrojan.Win32.Generic.VYD
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.AQW
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.Jpab-6724983-0
KasperskyP2P-Worm.Win32.WBNA.dq
BitDefenderGen:Variant.Razy.861399
NANO-AntivirusTrojan.Win32.VB.mhmwe
AvastWin32:VB-AAVJ [Trj]
RisingWorm.VobfusEx!1.99DB (CLASSIC)
TACHYONWorm/W32.WBNA.520192
EmsisoftGen:Variant.Razy.861399 (B)
BaiduWin32.Worm.VB.rs
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.VbCrypt.85
VIPREGen:Variant.Razy.861399
TrendMicroTROJ_SIREFEF.SMH
SophosTroj/Sirefef-AC
IkarusTrojan.Win32.Diple
GDataGen:Variant.Razy.861399
JiangminTrojan.Diple.ext
VaristW32/VBloader.I.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.VB
KingsoftWin32.HeurC.KVM007.a
XcitiumWorm.Win32.Pronny.AK@4ogvoo
ArcabitTrojan.Razy.DD24D7
ViRobotTrojan.Win32.A.Diple.528384.A
ZoneAlarmP2P-Worm.Win32.WBNA.dq
MicrosoftTrojanDownloader:Win32/Small
GoogleDetected
AhnLab-V3Trojan/Win32.Diple.R19744
McAfeeBackDoor-FDX
MAXmalware (ai score=100)
VBA32BScope.Trojan.Diple
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
TrendMicro-HouseCallTROJ_SIREFEF.SMH
TencentTrojan.Win32.FakeFolder.rv
YandexTrojan.GenAsa!y/5Um5DaVhY
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.CJQA!tr
Cybereasonmalicious.f3b973
DeepInstinctMALICIOUS
alibabacloudWorm[p2p]:Win/WBNA.dq

How to remove Razy.861399?

Razy.861399 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment