Categories: Malware

Razy.665944 removal

The Razy.665944 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.665944 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.665944?


File Info:

name: 0F04D8619D84A8B6A9F0.mlwpath: /opt/CAPEv2/storage/binaries/3a31f7a4e56b723dc60ff0bd904d92fa9eed41caad3b272feb70e461fdda70cbcrc32: 82736D0Cmd5: 0f04d8619d84a8b6a9f00d6c7b6703d5sha1: 8b831f4fcf6c2827dc0c0db531c16bb90a8655c6sha256: 3a31f7a4e56b723dc60ff0bd904d92fa9eed41caad3b272feb70e461fdda70cbsha512: 356a913bafe731b846aad0f7d0c01055a7f7a33f94ff8739f9d8827883597ce050cf6ffe49a4810a5a67f7601fcfdd1e1668fb4760b8947f2aa918095929751assdeep: 6144:p1Ds6JMObY5a44eiQOMth6N6aiZt9Z9ODKP3btu:p1DN34MTYainT9ODyButype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FD94CF016EB8F89DC0DE97748A97C8FDC485BA13070714C632776A4F766C6B42A383A7sha3_384: c9bf522a190c29bf7a5f72df30051d372e6bdf70512f258984946e36d2de0cd3e0784f15656809154eb76b40a17ef97fep_bytes: 558bec51c745fcfdd44e00c745fcfdd4timestamp: 2012-12-26 11:43:19

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: ЗвукозаписьFileVersion: 5.1.2600.5512 (xpsp.080413-0845)InternalName: soundrec.exeLegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: sndrec32.exeProductName: Операционная система Microsoft® Windows®ProductVersion: 5.1.2600.5512Translation: 0x0419 0x04b0

Razy.665944 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lEAP
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Razy.665944
FireEye Generic.mg.0f04d8619d84a8b6
CAT-QuickHeal TrojanPWS.Zbot.Gen
Skyhigh PWS-Zbot.gen.xd
McAfee PWS-Zbot.gen.xd
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Razy.665944
K7AntiVirus Trojan ( 0040f0ce1 )
Alibaba TrojanPSW:Win32/Kryptik.255e5942
K7GW Trojan-Downloader ( 0040f0ce1 )
VirIT Trojan.Win32.Panda.FBI
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.ARGL
APEX Malicious
TrendMicro-HouseCall TROJ_SIGEKAF.SM
Paloalto generic.ml
ClamAV Win.Packed.Zbot-9876064-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.665944
NANO-Antivirus Trojan.Win32.Zbot.covlbn
Avast Win32:Agent-AQST [Trj]
Tencent Malware.Win32.Gencirc.10b144e1
Emsisoft Gen:Variant.Razy.665944 (B)
F-Secure Trojan:W32/Kamala.A
DrWeb Trojan.PWS.Panda.3414
Zillya Trojan.Zbot.Win32.138188
TrendMicro TROJ_SIGEKAF.SM
Trapmine malicious.high.ml.score
Sophos Troj/Zbot-DHN
Ikarus Trojan-PWS.Win32.Zbot
Jiangmin TrojanSpy.Zbot.cqmm
Google Detected
Avira TR/Spy.Zbot.998732
Varist W32/Zbot.GX.gen!Eldorado
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.HeurC.KVM019.a
Microsoft Trojan:Win32/Emotet!pz
Xcitium TrojWare.Win32.Kryptik.ARKE@4t2k3x
Arcabit Trojan.Razy.DA2958
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Razy.665944
Cynet Malicious (score: 99)
AhnLab-V3 Spyware/Win32.Zbot.R47869
BitDefenderTheta Gen:NN.ZexaF.36804.Aq2@aG7wCyvc
ALYac Gen:Variant.Razy.665944
TACHYON Trojan-Spy/W32.ZBot.436464.B
VBA32 BScope.Malware-Cryptor.SB.01798
Cylance unsafe
Panda Trj/Hexas.HEU
Rising Trojan.Suuware!1.663F (CLASSIC)
MAX malware (ai score=99)
Fortinet W32/Zbot.APRF!tr
AVG Win32:Agent-AQST [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[spy]:Win/Razy

How to remove Razy.665944?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago