Malware

Razy.665944 removal

Malware Removal

The Razy.665944 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.665944 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.665944?


File Info:

name: 0F04D8619D84A8B6A9F0.mlw
path: /opt/CAPEv2/storage/binaries/3a31f7a4e56b723dc60ff0bd904d92fa9eed41caad3b272feb70e461fdda70cb
crc32: 82736D0C
md5: 0f04d8619d84a8b6a9f00d6c7b6703d5
sha1: 8b831f4fcf6c2827dc0c0db531c16bb90a8655c6
sha256: 3a31f7a4e56b723dc60ff0bd904d92fa9eed41caad3b272feb70e461fdda70cb
sha512: 356a913bafe731b846aad0f7d0c01055a7f7a33f94ff8739f9d8827883597ce050cf6ffe49a4810a5a67f7601fcfdd1e1668fb4760b8947f2aa918095929751a
ssdeep: 6144:p1Ds6JMObY5a44eiQOMth6N6aiZt9Z9ODKP3btu:p1DN34MTYainT9ODyBu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD94CF016EB8F89DC0DE97748A97C8FDC485BA13070714C632776A4F766C6B42A383A7
sha3_384: c9bf522a190c29bf7a5f72df30051d372e6bdf70512f258984946e36d2de0cd3e0784f15656809154eb76b40a17ef97f
ep_bytes: 558bec51c745fcfdd44e00c745fcfdd4
timestamp: 2012-12-26 11:43:19

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Звукозапись
FileVersion: 5.1.2600.5512 (xpsp.080413-0845)
InternalName: soundrec.exe
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: sndrec32.exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Razy.665944 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lEAP
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.665944
FireEyeGeneric.mg.0f04d8619d84a8b6
CAT-QuickHealTrojanPWS.Zbot.Gen
SkyhighPWS-Zbot.gen.xd
McAfeePWS-Zbot.gen.xd
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Razy.665944
K7AntiVirusTrojan ( 0040f0ce1 )
AlibabaTrojanPSW:Win32/Kryptik.255e5942
K7GWTrojan-Downloader ( 0040f0ce1 )
VirITTrojan.Win32.Panda.FBI
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.ARGL
APEXMalicious
TrendMicro-HouseCallTROJ_SIGEKAF.SM
Paloaltogeneric.ml
ClamAVWin.Packed.Zbot-9876064-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.665944
NANO-AntivirusTrojan.Win32.Zbot.covlbn
AvastWin32:Agent-AQST [Trj]
TencentMalware.Win32.Gencirc.10b144e1
EmsisoftGen:Variant.Razy.665944 (B)
F-SecureTrojan:W32/Kamala.A
DrWebTrojan.PWS.Panda.3414
ZillyaTrojan.Zbot.Win32.138188
TrendMicroTROJ_SIGEKAF.SM
Trapminemalicious.high.ml.score
SophosTroj/Zbot-DHN
IkarusTrojan-PWS.Win32.Zbot
JiangminTrojanSpy.Zbot.cqmm
GoogleDetected
AviraTR/Spy.Zbot.998732
VaristW32/Zbot.GX.gen!Eldorado
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.HeurC.KVM019.a
MicrosoftTrojan:Win32/Emotet!pz
XcitiumTrojWare.Win32.Kryptik.ARKE@4t2k3x
ArcabitTrojan.Razy.DA2958
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.665944
CynetMalicious (score: 99)
AhnLab-V3Spyware/Win32.Zbot.R47869
BitDefenderThetaGen:NN.ZexaF.36804.Aq2@aG7wCyvc
ALYacGen:Variant.Razy.665944
TACHYONTrojan-Spy/W32.ZBot.436464.B
VBA32BScope.Malware-Cryptor.SB.01798
Cylanceunsafe
PandaTrj/Hexas.HEU
RisingTrojan.Suuware!1.663F (CLASSIC)
MAXmalware (ai score=99)
FortinetW32/Zbot.APRF!tr
AVGWin32:Agent-AQST [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Razy

How to remove Razy.665944?

Razy.665944 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment