Categories: Malware

Razy.717201 (B) removal tips

The Razy.717201 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.717201 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Razy.717201 (B)?


File Info:

crc32: 4CB29216md5: 9cea3c240b8316dd2f9803a7e4e106fdname: upload_filesha1: d40631b667d9f8efcfdac9dab87cdaf2f72f5f3csha256: 8c86c1e1ecdc0fdc3ed8b0b0cf4696975987a727692b5fc4d78382131aadda54sha512: 8db3c85f5e877bcacf8ec4797313dbcdc5cdb22a7d8593f07ac01cb038d514fb85aa7cb79ceed4af19981724bdf491d01b03e1c3ef7b80e20f3cf151036255d8ssdeep: 12288:ivx/AE63QEFGt4zGoCJH4xKmTBxVWbv+OE5Uh:ivx/AE63QUzB8HmjW3htype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2009-2014 Safer-Networking Ltd. All rights reserved.FileVersion: 2.4.40.217CompanyName: Safer-Networking Ltd.LegalTrademarks: Spybotxae and Spybot - Search & Destroyxae are registered trademarks.ProductName: Spybot - Search & DestroyProductVersion: 2.4.40.0FileDescription: Spybot-S&D 2 Scanner ServiceOriginalFilename: SDFSSvc.exeBuild: 20140425Translation: 0x1809 0x04e4

Razy.717201 (B) also known as:

MicroWorld-eScan Gen:Variant.Razy.717201
FireEye Generic.mg.9cea3c240b8316dd
McAfee Packed-GCB!9CEA3C240B83
Malwarebytes Backdoor.Qbot
Sangfor Malware
BitDefender Gen:Variant.Razy.717201
CrowdStrike win/malicious_confidence_100% (D)
TrendMicro TrojanSpy.Win32.QAKBOT.SMTHA.hp
BitDefenderTheta Gen:NN.ZexaF.34142.Fu1@auZ58Lji
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HEWE
APEX Malicious
Avast Win32:BankerX-gen [Trj]
GData Gen:Variant.Razy.717201
Kaspersky Trojan.Win32.Zenpak.aqpp
Endgame malicious (high confidence)
Sophos Mal/EncPk-APV
Invincea heuristic
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Razy.717201 (B)
Ikarus Backdoor.QBot
Jiangmin Trojan.Zenpak.cof
MAX malware (ai score=80)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Arcabit Trojan.Razy.DAF191
ZoneAlarm Trojan.Win32.Zenpak.aqpp
Microsoft Trojan:Win32/Qakbot.AR!MTB
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.TrojanRansom.Shade
ALYac Gen:Variant.Razy.717201
Ad-Aware Gen:Variant.Razy.717201
Cylance Unsafe
TrendMicro-HouseCall TrojanSpy.Win32.QAKBOT.SMTHA.hp
Rising Trojan.Zenpak!8.10372 (TFE:dGZlOgGKsliAAG0muw)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Zenpak.AKMT!tr
AVG Win32:BankerX-gen [Trj]
Qihoo-360 HEUR/QVM19.1.E90C.Malware.Gen

How to remove Razy.717201 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago