Malware

What is “Razy.862401”?

Malware Removal

The Razy.862401 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.862401 virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Generates some ICMP traffic
  • Created a service that was not started
  • Anomalous binary characteristics

Related domains:

dcjm.yaomeil.com
www.baidu.com
ipnn.yaomeil.com
ggstats.nnad.yaomeil.com

How to determine Razy.862401?


File Info:

crc32: 088CDA1C
md5: 450660df293c14dab945638cf34dfcee
name: 450660DF293C14DAB945638CF34DFCEE.mlw
sha1: 6aaf87f061439a2aaa0b42469c61969ddaa57033
sha256: 4b389ae0220ef29874958e1de6926a448f3d0e5716f1a83e3e39159c7c616f3c
sha512: c87f6dd1418df9fd95a8443ad42604582864612dfcbcee076f6accc397d0c324882aaf5107bc3954789bdeddf37c57d18e9186cf9a892c5ea3d2d57f86cbacea
ssdeep: 196608:0RnvORtjEbnfArO2e8Jz6999Oj5ZEqHZUtISEYZpsxIH5u0fKph8wkfrU8anAmpH:0Rn2wDWxeqzU9+Zk0qDH7U8PfrU1ARov
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (c) Simple Notepad
InternalName: setup.exe
FileVersion: 11.0.0.10
CompanyName: Simple Notepad
ProductName: Simple Notepad
ProductVersion: 11.0.0.10
FileDescription: Simple Notepad setup Wizard
OriginalFilename: setup.exe
Translation: 0x0804 0x03a8

Razy.862401 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen12.31083
CAT-QuickHealTrojan.GenericRI.S23535535
ALYacGen:Variant.Razy.862401
CylanceUnsafe
ZillyaTool.YouXun.Win32.1419
AlibabaAdWare:Win32/YouXun.102d
K7GWRiskware ( 0058a9391 )
K7AntiVirusRiskware ( 0058a9391 )
CyrenW32/YouXun.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/RiskWare.YouXun.AF
AvastWin32:AdwareX-gen [Adw]
KasperskyVHO:Trojan-Banker.Win32.Convagent.gen
BitDefenderGen:Variant.Razy.862401
MicroWorld-eScanGen:Variant.Razy.862401
Ad-AwareGen:Variant.Razy.862401
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Sality.tc
FireEyeGeneric.mg.450660df293c14da
EmsisoftGen:Variant.Razy.862401 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDropper.Dorgam.wj
AviraHEUR/AGEN.1143696
eGambitUnsafe.AI_Score_90%
Antiy-AVLTrojan/Generic.ASMalwS.34D11F7
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Razy.862401
AhnLab-V3Adware/Win.Generic.R451085
McAfeeArtemis!450660DF293C
MAXmalware (ai score=88)
VBA32BScope.Trojan.FakeAlert
TrendMicro-HouseCallTROJ_GEN.R002H0CKJ21
RisingAdware.LinkAdd!1.CD70 (CLASSIC)
IkarusPUA.RiskWare.Youxun
FortinetRiskware/YouXun
AVGWin32:AdwareX-gen [Adw]
Paloaltogeneric.ml

How to remove Razy.862401?

Razy.862401 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment