Malware

About “Razy.666357” infection

Malware Removal

The Razy.666357 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.666357 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Razy.666357?


File Info:

name: 069B0721FC695C47A309.mlw
path: /opt/CAPEv2/storage/binaries/901ba8bb395eaf2bd6cff6ff0b1eac7c5424f43426ca7634da469e5f64bc7843
crc32: 659CADFA
md5: 069b0721fc695c47a309a2cace480350
sha1: ee7402366d0bd27cb75801c9f7f99ee0bec7977d
sha256: 901ba8bb395eaf2bd6cff6ff0b1eac7c5424f43426ca7634da469e5f64bc7843
sha512: 25ed29234e4ca68d61688cb9b3dff8940d212c7c5231ef137f14396751436e341c0c535961f8a3ffc4e6781a686b96b5eaac511d0875224a4ca53231839ab933
ssdeep: 6144:idSlpgPQSErKSXSSWzywTV/ijOFMzB4ZLR5fx+pIewO9SRR5hH1tOzmOgJGlALSs:i4pGsKS6zTw9kXfIqk85d1vt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101A4E0368AB19FBBC417D0F44A16BDABC9D49E701B2CA4DB6390E7D5F5001E080B799E
sha3_384: 2c2a92d59f4fef5a165d1464dd781d021667a72c533060af621ce1719e8b6af41cb111e42f3a425fcd112a742d583636
ep_bytes: e969310000e914400100e98f640100e9
timestamp: 2008-11-05 00:20:18

Version Info:

0: [No Data]

Razy.666357 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.666357
SkyhighPWSZbot-FWC!069B0721FC69
ALYacGen:Variant.Razy.666357
VIPREGen:Variant.Razy.666357
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
BitDefenderGen:Variant.Razy.666357
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.66d0bd
VirITTrojan.Win32.Crypt2.BTWA
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BOLQ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanPSW:Win32/Kryptik.9b2564ec
NANO-AntivirusTrojan.Win32.Zbot.cqzngh
RisingStealer.Zbot!8.109D7 (TFE:2:VkXkQKGC7aK)
SophosMal/Generic-S
F-SecureTrojan.TR/PSW.Zbot.11838
DrWebTrojan.PWS.Panda.2401
ZillyaTrojan.Zbot.Win32.144112
TrendMicroTROJ_GEN.R002C0DIF23
FireEyeGeneric.mg.069b0721fc695c47
EmsisoftGen:Variant.Razy.666357 (B)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=100)
JiangminTrojanSpy.Zbot.dxvh
WebrootW32.Infostealer.Zeus
GoogleDetected
AviraTR/PSW.Zbot.11838
Antiy-AVLTrojan[Spy]/Win32.Zbot
Kingsoftmalware.kb.a.996
MicrosoftPWS:Win32/Zbot
XcitiumMalware@#2m5y7hx47p1ju
ArcabitTrojan.Razy.DA2AF5
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.666357
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.C226116
McAfeePWSZbot-FWC!069B0721FC69
TACHYONTrojan-Spy/W32.ZBot.472282
DeepInstinctMALICIOUS
VBA32TrojanSpy.Zbot
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0DIF23
TencentMalware.Win32.Gencirc.10b7e6ae
IkarusTrojan.Crypt2
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Generic.AC.225D13!tr
BitDefenderThetaGen:NN.ZexaF.36792.CuX@a4w2qhm
AVGWin32:Zbot-RZW [Cryp]
AvastWin32:Zbot-RZW [Cryp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.666357?

Razy.666357 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment