Malware

What is “Razy.666695 (B)”?

Malware Removal

The Razy.666695 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.666695 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.666695 (B)?


File Info:

name: 99D5D95160D49715CC5B.mlw
path: /opt/CAPEv2/storage/binaries/8aeab709a30d43e12b054806f6fd04aeb2777883c49a2b26ac9cf23baa90251f
crc32: D116D053
md5: 99d5d95160d49715cc5b1393e53941ee
sha1: fc2b494c9c80cb770227eca859a8a4e8b8cbe7ae
sha256: 8aeab709a30d43e12b054806f6fd04aeb2777883c49a2b26ac9cf23baa90251f
sha512: a4605b2b51b72564726b5283c17cce78661ca5c59a628b0e9c5b33af28ab55aa1d7b1243495dda47e469074c7b3398d46f80c1efe6c24248680a36a71daa3ce3
ssdeep: 6144:u6SyRGg5KaU1s6hziop+v2+D/vwJd8qF5tmlhABx:K+++xqSGP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D1401027D2FEA34D32389BD962FE1195829D9BD4D405672B74C6E0CC43288763A6B7F
sha3_384: a262992cd3c38ac45cb81953cb0711eced78e9223f05a8b4e7e6e063ac0435198212da684a28c95490839adf4ed04f4e
ep_bytes: 833d2dd24200fd8b054bd4420085c074
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Razy.666695 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.SMSSend.2363
CynetMalicious (score: 100)
FireEyeGeneric.mg.99d5d95160d49715
CAT-QuickHealTrojan.Kanots.A
ALYacGen:Variant.Razy.666695
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.69311
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/EncPk.be5778ce
K7GWTrojan ( 7000000f1 )
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderThetaGen:NN.ZexaF.34212.myX@a8J45Xgk
VirITTrojan.Win32.SMSSend.DMX
CyrenW32/Delfbot.D.gen!Eldorado
SymantecPacked.Generic.382
ESET-NOD32Win32/Spy.Zbot.YW
TrendMicro-HouseCallTSPY_ZBOT.SMAR
ClamAVWin.Trojan.Zbot-32987
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.666695
NANO-AntivirusTrojan.Win32.SmsSend.cbobaq
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
MicroWorld-eScanGen:Variant.Razy.666695
TencentMalware.Win32.Gencirc.10b76c58
Ad-AwareGen:Variant.Razy.666695
SophosMal/Generic-R + Mal/EncPk-AEH
ComodoTrojWare.Win32.Spy.ZBot.EACK@4pmhx4
BaiduWin32.Virus.Krap.a
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTSPY_ZBOT.SMAR
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
EmsisoftGen:Variant.Razy.666695 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Razy.666695
JiangminTrojanSpy.Zbot.bwar
WebrootW32.Infostealer.Zeus
AviraDR/Delphi.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.1CFA8
KingsoftWin32.Troj.Zbot.(kcloud)
ArcabitTrojan.Razy.DA2C47
MicrosoftPWS:Win32/Zbot!CI
TACHYONTrojan-Spy/W32.ZBot.199169.D
AhnLab-V3Trojan/Win32.Zbot.R27819
Acronissuspicious
McAfeePWS-Zbot.gen.ael
MAXmalware (ai score=99)
VBA32Malware-Cryptor.Limpopo
PandaTrj/Pacrypt.D
APEXMalicious
RisingSpyware.Voltar!1.AF1D (CLOUD)
YandexTrojan.GenAsa!MD0I7QN1ZME
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.4235114.susgen
FortinetW32/Zbot.EQPB!tr
AVGWin32:Susn-AU [Trj]
Cybereasonmalicious.160d49
AvastWin32:Susn-AU [Trj]

How to remove Razy.666695 (B)?

Razy.666695 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment