Malware

Razy.772581 (file analysis)

Malware Removal

The Razy.772581 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.772581 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Razy.772581?


File Info:

name: 322610DA4209CE41EA06.mlw
path: /opt/CAPEv2/storage/binaries/48914e16b7b1f805ecb92d524bc1e7aeaeeb4a6f355cefa82cb3a9afde2185b0
crc32: 6708373D
md5: 322610da4209ce41ea06af080aa31cce
sha1: b9b2ff035d8476840ee3741f634316ca6192c77c
sha256: 48914e16b7b1f805ecb92d524bc1e7aeaeeb4a6f355cefa82cb3a9afde2185b0
sha512: 917dca63ec9d094b8523e622cbec8159c32b1bcf5feb0c7833cced6917a015f0365ee02f93c179c5ec53db9f4417b997107fc14bae4b76b3af040fb007de2993
ssdeep: 3072:Em/lBWRh/FLOQomSLrR2Xm6L4Gg5RXX6CKyFd5E/sl46mPE6L/nAwXfhLMYOd:PlBWRDyQv0mBLL/nA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111C31A3DB5A9BC12C3EF567BC2E3351CA374D8462BD2EF8A2AAE515E150235379018DC
sha3_384: 429ab98fdc6dbb4255b1d17a529469716f2b5aa9b2aefbd008f4d1589c6ff77efc3f0f4d00e68a20bef86141ee8e0722
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-19 23:47:31

Version Info:

Translation: 0x0000 0x04b0
Comments: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
CompanyName: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
FileDescription: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
FileVersion: 1.0.0.0
InternalName: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天.exe
LegalCopyright: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
LegalTrademarks: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
OriginalFilename: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天.exe
ProductName: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Razy.772581 also known as:

LionicTrojan.Multi.GenericML.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.1056
MicroWorld-eScanGen:Variant.Razy.772581
FireEyeGeneric.mg.322610da4209ce41
ALYacGen:Variant.Razy.772581
CylanceUnsafe
SangforTrojan.Win32.KeyloggerX.gen
K7AntiVirusTrojan ( 005719161 )
AlibabaTrojan:MSIL/Kryptik.49256e32
K7GWTrojan ( 005719161 )
Cybereasonmalicious.a4209c
BitDefenderThetaGen:NN.ZemsilF.34182.hm0@ayZejEi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.YHM
TrendMicro-HouseCallTROJ_GEN.R002C0PAV22
Paloaltogeneric.ml
ClamAVWin.Packed.Downloaderb-7618859-0
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Razy.772581
NANO-AntivirusTrojan.Win32.Bladabindi.iayntc
AvastWin32:KeyloggerX-gen [Trj]
SophosML/PE-A
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PAV22
McAfee-GW-EditionGenericRXMK-IB!322610DA4209
EmsisoftGen:Variant.Razy.772581 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1134775
MAXmalware (ai score=86)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Razy.772581
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/MSILKrypt14.Exp
McAfeeGenericRXMK-IB!322610DA4209
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.3824081375
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:8Kjw43MV4RSdYegj+cCvMw)
YandexTrojan.Kryptik!mcBl5Afdzd4
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.82199810.susgen
FortinetMSIL/GenKryptik.EUFR!tr
AVGWin32:KeyloggerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.772581?

Razy.772581 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment