Malware

Razy.829884 (file analysis)

Malware Removal

The Razy.829884 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.829884 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the VMProtectStub malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Razy.829884?


File Info:

name: 110C742A4567CFF8013C.mlw
path: /opt/CAPEv2/storage/binaries/38ccac91d6e8fd08292aa3b4fcf5288cd1c1a9dbae27c6bf3158e833792ffa83
crc32: 2E80A8F7
md5: 110c742a4567cff8013c44600ff74d44
sha1: 42dc2f2df8c5e442a1e3ce1641b421aae8bb840a
sha256: 38ccac91d6e8fd08292aa3b4fcf5288cd1c1a9dbae27c6bf3158e833792ffa83
sha512: cda7b73cdc54e92cc24f6ecd5379f74d9c1d68760d3f88818e26abe107d81e9bdbc16af196bb6f98b4333cce6419eaf5b38475165a978cc18474bd3dddbb072c
ssdeep: 196608:GLQ84lvmQLhnAx4LlOhAEaqyzog2gtZvhXp2NsrY0dCVt4:M/IvN1AxolOhclog28ZZZ2UYmCVt4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12186338A9991920FE808CA76B61D6EAB4F737DF11E1C6CD5420471DFECB6C50E863AC0
sha3_384: b6f087c96f1539144fc16a58dbff59fe6c766d92e76a5ee3068d53afa953ee2c10c0c5921ca5639acccfa50e1f048538
ep_bytes: e942aef7ff6001c29c9c9c686d1a2465
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 1.5.0.0
FileDescription: 乌陵LOL皮肤盒子
ProductName: 乌陵LOL皮肤盒子
ProductVersion: 1.5.0.0
CompanyName: 乌陵
LegalCopyright: 乌陵 版权所有
Comments: 乌陵LOL皮肤盒子
Translation: 0x0804 0x04b0

Razy.829884 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.829884
FireEyeGeneric.mg.110c742a4567cff8
McAfeeArtemis!110C742A4567
CylanceUnsafe
SangforTrojan.Win32.VMProtect.ABO
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaPacked:Win32/Vemply.caa88a07
K7GWTrojan ( 7000001c1 )
K7AntiVirusTrojan ( 7000001c1 )
BitDefenderThetaGen:NN.ZexaF.34742.@F3@amSyfnbb
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.VMProtect.ABO
Paloaltogeneric.ml
BitDefenderGen:Variant.Razy.829884
AvastWin32:Trojan-gen
RisingDropper.Generic!8.35E (CLOUD)
Ad-AwareGen:Variant.Razy.829884
EmsisoftGen:Variant.Razy.829884 (B)
ZillyaTrojan.VMProtect.Win32.41498
McAfee-GW-EditionBehavesLike.Win32.Trojan.rc
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/VMProtBad-A
IkarusTrojan.Win32.VMProtect
GDataGen:Variant.Razy.829884
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Skeeyah.A!bit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4522607
Acronissuspicious
ALYacGen:Variant.Razy.829884
MAXmalware (ai score=89)
MalwarebytesMalware.Heuristic.1003
APEXMalicious
TencentWin32.Trojan.Dropper.Dtiy
SentinelOneStatic AI – Malicious PE
FortinetRiskware/PackagingUntrustworthyFlyStudio
AVGWin32:Trojan-gen
Cybereasonmalicious.a4567c

How to remove Razy.829884?

Razy.829884 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment