Malware

Razy.852562 (file analysis)

Malware Removal

The Razy.852562 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.852562 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Starts servers listening on 127.0.0.1:52667, 0.0.0.0:58071, 127.0.0.1:0
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Locates and dumps memory from the lsass.exe process indicative of credential dumping
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Harvests cookies for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Attempts to modify user notification settings

Related domains:

www.winpatrol.com
example.org
ipv4only.arpa
detectportal.firefox.com
aus5.mozilla.org
www.blitzdownloads.com
firefox.settings.services.mozilla.com
bmoet8q.yordatazone.com
newworldorderreport.com
o7est.remindmeroster.com
mb8yo2.grizlybigtit.com
xprstats.com

How to determine Razy.852562?


File Info:

name: 24BFCB4F49BE07E60C72.mlw
path: /opt/CAPEv2/storage/binaries/5c407af4786367d9988c4447a9d8393f23fb46b0a1f14ce13cd228589506a3cd
crc32: F1E04054
md5: 24bfcb4f49be07e60c7229bc957d1b2d
sha1: 1b0265857005c8c78a0f0d559e0d19467dfacfe4
sha256: 5c407af4786367d9988c4447a9d8393f23fb46b0a1f14ce13cd228589506a3cd
sha512: b41cd001cb7766295272f210797a04854961acdaabd5e5b4717ad3f57afcbea5d749684dffed6733c3602bc350a52491da3e52b27db8b60d7a05968d91f176d3
ssdeep: 24576:DX48QE+Ukws3RPFQR4nf52BhOSM+KghBwXtnrDOQCVOstooGuQBj5+llC:DXz+yshPCR4nf52rOSk6OnrDOxTokQdT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A552335F282853EC131097985A7D2B9F836F6015B7848CF37DDDEA84C332962EA51A7
sha3_384: 7e06ebceb6cd574fc4aa95e5eb575529a302c5e5c986c4099cdcb11708e2d6db302098771697ea392b7d29cb3cf4c5e4
ep_bytes: 558bec83c4f0b888534200e824f2fdff
timestamp: 1992-06-19 22:22:17

Version Info:

Comments:
CompanyName: BillP Studios
FileDescription: WinPatrol 24.1.2012 Installation
FileVersion: 24.1.2012
LegalCopyright: BillP Studios
Translation: 0x0409 0x04e4

Razy.852562 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Razy.852562
FireEyeGeneric.mg.24bfcb4f49be07e6
ALYacGen:Variant.Razy.852562
VIPRETrojan.Win32.Generic!SB.0
K7AntiVirusBackdoor ( 003210941 )
K7GWBackdoor ( 003210941 )
Cybereasonmalicious.f49be0
CyrenW32/Goolbot.P.gen!Eldorado
SymantecBackdoor.Cycbot!gen10
ESET-NOD32Win32/Cycbot.AK
APEXMalicious
KasperskyUDS:Backdoor.Win32.Generic
BitDefenderGen:Variant.Razy.852562
NANO-AntivirusTrojan.Win32.Menti.dbexaw
AvastWin32:Cycbot-RM [Trj]
EmsisoftGen:Variant.Razy.852562 (B)
ComodoMalware@#f7o9ur0l4xcf
DrWebBackDoor.Gbot.2028
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.852562
WebrootW32.Malware.Gen
AviraTR/Crypt.ZPACK.Gen2
KingsoftWin32.Troj.Menti.lo.(kcloud)
ArcabitTrojan.Razy.DD0252
MicrosoftBackdoor:Win32/Cycbot.B
CynetMalicious (score: 99)
McAfeeArtemis!24BFCB4F49BE
MAXmalware (ai score=83)
VBA32Trojan.Menti
TencentWin32.Trojan.Menti.nxv
IkarusPUA.CoinMiner
MaxSecureTrojan-Ransom.Win32.Crypmod.zfq
FortinetW32/Menti.AK!tr
BitDefenderThetaAI:Packer.8DC4190F1F
AVGWin32:Cycbot-RM [Trj]
PandaTrj/CI.A

How to remove Razy.852562?

Razy.852562 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment