Categories: Malware

About “Razy.666611” infection

The Razy.666611 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.666611 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.666611?


File Info:

name: CE448E4C1B1983C2A83C.mlwpath: /opt/CAPEv2/storage/binaries/afe544a705742835ef05226a5e9e0cda3f5d49450523b30a2cb3f0122109a5c3crc32: 9D1DD5B9md5: ce448e4c1b1983c2a83cb80b7cc88860sha1: 38404708d0daf7df4f852cdd5c5e029806339356sha256: afe544a705742835ef05226a5e9e0cda3f5d49450523b30a2cb3f0122109a5c3sha512: 69667cf639ce7cdfed4f431898aed26b163f8e1f4101fe71f0411baeabdf5960e96d9c8b64ef177d261dfa281aae1f792ae246ac034183891d46f2535e541cb3ssdeep: 12288:12juWBn9am2KmFL1ydntMYGShnVI3jy1m1S:1Uu29aq98asjydtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B1A4E02A773DF41CE1CDA2BD4966C8B5C7167C28361C00879227B62B763BDF166643E8sha3_384: 6949f4b2c6413db4cffc625c334b7a3f7651fbc1c358d1c62243b082b89475a865b06811d30c5fcea227d966539efdaeep_bytes: 558bec51c745fc58180000c745fc5818timestamp: 2012-12-21 23:39:33

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: ЗвукозаписьFileVersion: 5.1.2600.5512 (xpsp.080413-0845)InternalName: soundrec.exeLegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: sndrec32.exeProductName: Операционная система Microsoft® Windows®ProductVersion: 5.1.2600.5512Translation: 0x0419 0x04b0

Razy.666611 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lEAP
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Razy.666611
FireEye Generic.mg.ce448e4c1b1983c2
CAT-QuickHeal TrojanPWS.Zbot.Gen
Skyhigh PWS-Zbot.gen.asy
McAfee PWS-Zbot.gen.asy
Cylance unsafe
Zillya Trojan.Zbot.Win32.92225
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f0ce1 )
Alibaba TrojanPSW:Win32/Kryptik.64ac6bd4
K7GW Trojan-Downloader ( 0040f0ce1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36802.Dm2@aKTrRDzc
VirIT Trojan.Win32.Panda.EUR
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.ARBD
TrendMicro-HouseCall TROJ_SIGEKAF.SM
ClamAV Win.Packed.Zbot-9863956-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.666611
NANO-Antivirus Trojan.Win32.Panda.beilcg
Avast Win32:Karagany
Tencent Malware.Win32.Gencirc.10b42301
TACHYON Trojan-Spy/W32.ZBot.483488
Emsisoft Gen:Variant.Razy.666611 (B)
F-Secure Trojan:W32/Kamala.A
DrWeb Trojan.PWS.Panda.3241
VIPRE Gen:Variant.Razy.666611
TrendMicro TROJ_SIGEKAF.SM
Trapmine malicious.moderate.ml.score
Sophos Troj/Zbot-DHN
Ikarus Trojan-PWS.Win32.Fareit
Jiangmin TrojanSpy.Zbot.cyvu
Google Detected
Avira TR/Spy.Zbot.998732
Varist W32/Zbot.GX.gen!Eldorado
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Emotet!pz
Xcitium TrojWare.Win32.Kryptik.ARKE@4t2k3x
Arcabit Trojan.Razy.DA2BF3
ViRobot Trojan.Win32.Z.Zbot.483488
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Razy.666611
Cynet Malicious (score: 99)
AhnLab-V3 Spyware/Win32.Zbot.R47869
VBA32 BScope.Malware-Cryptor.SB.01798
ALYac Gen:Variant.Razy.666611
MAX malware (ai score=100)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Hexas.HEU
Rising Trojan.Suuware!1.663F (CLASSIC)
Yandex Trojan.Agent!CRPS/Z7MZpM
SentinelOne Static AI – Malicious PE
Fortinet W32/ZBOT.QT!tr
AVG Win32:Karagany
DeepInstinct MALICIOUS
alibabacloud Trojan[spy]:Win/Razy

How to remove Razy.666611?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago