Malware

What is “Razy.894528”?

Malware Removal

The Razy.894528 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.894528 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Razy.894528?


File Info:

name: 59BF9B2854406F22563A.mlw
path: /opt/CAPEv2/storage/binaries/3c5719fc20c67593d9cf4926bce7d097c6794bea5933609fc138cee3393c7379
crc32: 8A99C6A1
md5: 59bf9b2854406f22563a389452cf6f9d
sha1: 58b429df4730ec3525608dea3e3883f3fe90ebbd
sha256: 3c5719fc20c67593d9cf4926bce7d097c6794bea5933609fc138cee3393c7379
sha512: c126d6d8cb4ea115d80982fc2a488de1cf2cb3efda9346267da36a0076793dd9dd86e1cfb09830dd98ae411f750ed85b49d3f671a1b13451c7f03774d034ddc7
ssdeep: 3072:zw9IUwQXmsW2rnWZ4l5gUxj7aWQSUi423QWSzOlLEZsTcSFeT4j9/UPv8GqW0O0K:cD3614DN9L3QWSzOlLEKek96vxc3OQhs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11244128017CF8974E0F5BF7BBB991A3AE57C796A5923406E4F3402223C76B98177512C
sha3_384: 6107c0a65f157d951256763bd19aef99e1e6b524c948a927b4b04e92c5557b542b700dfa591ecad9c11d8c459d36bdd6
ep_bytes: f7d7558bec83c4a003d3f7d1474fb96f
timestamp: 2004-09-13 23:20:59

Version Info:

CompanyName: Fbbaqatl Gnarqhrma
FileDescription: Fbbaqatl Hfxcic Pviqxeke
FileVersion: 78, 11, 113, 28
InternalName: Fbbaqatl
LegalCopyright: Copyright © Fbbaqatl Gnarqhrma 1997-2007
OriginalFilename: Fbbaqatl.exe
ProductName: Fbbaqatl Hfxcic Pviqxeke
ProductVersion: 89, 97, 114, 120
Translation: 0x0409 0x04e4

Razy.894528 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.llJM
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.894528
FireEyeGeneric.mg.59bf9b2854406f22
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Razy.894528
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.941408
SangforExploit.Win32.ShellCode.gen
K7AntiVirusTrojan ( 0055dd191 )
AlibabaExploit:Win32/ShellCode.168dd210
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.854406
BitDefenderThetaGen:NN.ZexaF.34212.qq1@aK8!4Uec
VirITTrojan.Win32.Packed.BFTR
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.LGJ
TrendMicro-HouseCallBKDR_QAKBOT.SMG
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.894528
NANO-AntivirusTrojan.Win32.ULPM.fnqoxy
SUPERAntiSpywareTrojan.Agent/Gen-Cryptic
AvastWin32:MalOb-FS [Cryp]
TencentMalware.Win32.Gencirc.114be1e8
Ad-AwareGen:Variant.Razy.894528
SophosMal/Generic-R + Mal/FakeAV-BW
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed.21467
VIPREBackdoor.Win32.Qakbot.ax (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionPWS-Spyeye.fg
EmsisoftGen:Variant.Razy.894528 (B)
APEXMalicious
GDataGen:Variant.Razy.894528
JiangminWorm/Kolab.gvh
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Unknown
ArcabitTrojan.Razy.DDA640
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Slenfbot.gen!D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R3226
Acronissuspicious
McAfeePWS-Spyeye.fg
VBA32Trojan.Zeus.EA.0999
MalwarebytesGeneric.Malware/Suspicious
IkarusTrojan.Win32.Crypt
RisingExploit.ShellCode!8.2A (CLOUD)
YandexWorm.AutoRun!NMx0Wmq0CJE
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Kryptik.NAS!tr
AVGWin32:MalOb-FS [Cryp]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Razy.894528?

Razy.894528 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment