Malware

Razy.508092 information

Malware Removal

The Razy.508092 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.508092 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Binary compilation timestomping detected

How to determine Razy.508092?


File Info:

name: B91A9635D889881AAB3C.mlw
path: /opt/CAPEv2/storage/binaries/cbe7d00b3b8658aa68575d501492ebd1918912364db9508572617f51c30bac99
crc32: A09DBA29
md5: b91a9635d889881aab3ce7762699abde
sha1: 3c70487403254ed154bf83ab430d88db36b1a98d
sha256: cbe7d00b3b8658aa68575d501492ebd1918912364db9508572617f51c30bac99
sha512: 62b37ae2bea9c4eab7a9e2f4f769850e744e7b0939f8fd1c92af1fd601f766fcd2e50adde7d5eb5784151358f0b65b2c7d39c05ff94dda906eb873059b518dcb
ssdeep: 3072:qA6xM+vpfWmRFgeddVIutUloyPb9EHDhuVMeIXLNfMaqDS/9PNdwNLVbwcl3lhNT:qA+vEk76ZTb9EHNuVMgBG/9FQV0GZy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C34E0121FDBF93BD1001E348957D3A8D7254D423D82CE1BAB1E5F87A939E47AC8139A
sha3_384: 8da21318167afc32138c1a3232f3d590f7364b0d6f62c2726fe56a79f7350ff44854cf23e2ad963bf221f4beae4b18c1
ep_bytes: 68481f4000e8f0ffffff000000000000
timestamp: 2044-08-12 19:16:28

Version Info:

Translation: 0x0407 0x04b0
CompanyName: trew soft
LegalCopyright: Hultmeyer
ProductName: AlternateBrowse
FileVersion: 3.00.0001
ProductVersion: 3.00.0001
InternalName: byt
OriginalFilename: byt.exe

Razy.508092 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.SelfDel.lIz1
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Sdbot.16982
MicroWorld-eScanGen:Variant.Razy.508092
CAT-QuickHealTrojan.Acbot.A3
ALYacGen:Variant.Razy.508092
CylanceUnsafe
VIPRETrojan.Win32.Zbot.aj (v)
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 003c363a1 )
AlibabaBackdoor:Win32/SdBot.9ad8e0b3
K7GWEmailWorm ( 003c363a1 )
Cybereasonmalicious.5d8898
BitDefenderThetaGen:NN.ZevbaF.34084.om0@a0DT7JEi
CyrenW32/Trojan.LYSG-8024
SymantecW32.Rixobot
ESET-NOD32Win32/Injector.SDW
TrendMicro-HouseCallTROJ_GEN.R002C0CLB21
Paloaltogeneric.ml
ClamAVWin.Trojan.Sdbot-7674628-0
KasperskyBackdoor.Win32.SdBot.yyb
BitDefenderGen:Variant.Razy.508092
NANO-AntivirusTrojan.Win32.Inject.coonhp
AvastWin32:Sality [Inf]
TencentBackdoor.Win32.Sdbot.yyb
Ad-AwareGen:Variant.Razy.508092
EmsisoftGen:Variant.Razy.508092 (B)
ComodoBackdoor.Win32.SdBot.YYB@4q4j7l
BaiduWin32.Trojan.Injector.ed
ZillyaBackdoor.SdBot.Win32.12020
TrendMicroTROJ_GEN.R002C0CLB21
McAfee-GW-EditionBehavesLike.Win32.Sality.dh
FireEyeGeneric.mg.b91a9635d889881a
SophosMal/Generic-S + Troj/Sdbot-DQB
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.508092
JiangminBackdoor/SdBot.lpm
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.1BAB9
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Razy.D7C0BC
ViRobotBackdoor.Win32.A.IRCBot.593920
MicrosoftTrojan:Win32/Acbot.A
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.SdBot.R40108
Acronissuspicious
McAfeeW32/Sdbot.worm.gen.cz
VBA32Backdoor.SdBot
MalwarebytesWorm.AutoRun
APEXMalicious
YandexTrojan.GenAsa!zgBBTsq0fAU
IkarusBackdoor.Win32.SdBot
eGambitUnsafe.AI_Score_99%
FortinetW32/SDBot.DPR!tr.bdr
AVGWin32:Sality [Inf]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.508092?

Razy.508092 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment