Categories: Malware

Razy.549169 removal tips

The Razy.549169 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.549169 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.549169?


File Info:

name: 8140BAC2A2F1952BF193.mlwpath: /opt/CAPEv2/storage/binaries/d52e0ce15f5144a03d3beb68de48157bf443e129a7039021adf1d060a440b1e3crc32: 5E79F4D1md5: 8140bac2a2f1952bf193d4180bc866ecsha1: 5f2021edcd1000139d0d22be77d5f563a69ccc6asha256: d52e0ce15f5144a03d3beb68de48157bf443e129a7039021adf1d060a440b1e3sha512: a5876b38f0a8632a332812136a99376c481d5b8cc37857fa987aa96e242704d041863512e1d2cc5bf3457f6343e4b3b991c3edd131dd1fd82532bfa7f9a174a2ssdeep: 6144:Ewg8Ge2dxOqSeknVwo8piwczDZEhgLasNyvQQSY9x+SzyibP3bw8g:LCzOBeOIilBvMYQSozyatgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T111A4DF4E76FCF580CBCE5C3215A287B11B253E107B4DBA87656FAF1A66380A01F137A4sha3_384: 03fbbe181eab8c2f749ca263225a3a3bd0c1b278ad12f41919f60cc019a413df506766104be17e75230d5e7a590f24b8ep_bytes: 558bec51c745fc58180000c745fc5818timestamp: 2012-12-23 00:13:01

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: ЗвукозаписьFileVersion: 5.1.2600.5512 (xpsp.080413-0845)InternalName: soundrec.exeLegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: sndrec32.exeProductName: Операционная система Microsoft® Windows®ProductVersion: 5.1.2600.5512Translation: 0x0419 0x04b0

Razy.549169 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.549169
FireEye Generic.mg.8140bac2a2f1952b
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Gen:Variant.Razy.549169
Cylance Unsafe
K7AntiVirus Trojan ( 0040f0ce1 )
K7GW Trojan-Downloader ( 0040f0ce1 )
Cybereason malicious.2a2f19
VirIT Trojan.Win32.Banker.PZ
Cyren W32/Zbot.GX.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 Win32/Spy.Zbot.AAU
APEX Malicious
ClamAV Win.Spyware.Zbot-69759
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.549169
NANO-Antivirus Trojan.Win32.Zbot.bqzxwz
SUPERAntiSpyware Trojan.Agent/Gen-Spy
Avast Win32:Karagany
Tencent Malware.Win32.Gencirc.10b69135
Ad-Aware Gen:Variant.Razy.549169
TACHYON Trojan-Spy/W32.ZBot.467616
Emsisoft Gen:Variant.Razy.549169 (B)
Comodo TrojWare.Win32.Kryptik.ARKE@4t2k3x
DrWeb Trojan.PWS.Panda.3241
Zillya Trojan.Zbot.Win32.91931
TrendMicro TROJ_SIGEKAF.SM
McAfee-GW-Edition PWS-Zbot.gen.xd
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Zbot-DJJ
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.549169
Jiangmin TrojanSpy.Zbot.cyvu
Avira TR/Spy.Zbot.oopuza
Arcabit Trojan.Razy.D86131
Microsoft PWS:Win32/Zbot!GO
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R47869
McAfee PWS-Zbot.gen.xd
MAX malware (ai score=88)
VBA32 BScope.Malware-Cryptor.SB.01798
Malwarebytes Trojan.Zbot
TrendMicro-HouseCall TROJ_SIGEKAF.SM
Rising Trojan.Suuware!1.663F (CLASSIC)
Yandex Trojan.GenAsa!PmnNNemK8Q0
Ikarus Trojan-PWS.Win32.Fareit
Fortinet W32/ZBOT.QT!tr
BitDefenderTheta Gen:NN.ZexaF.34742.Cq2@aWmxX0Fc
AVG Win32:Karagany
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_70% (D)

How to remove Razy.549169?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago