Malware

Razy.766244 (B) (file analysis)

Malware Removal

The Razy.766244 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.766244 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Razy.766244 (B)?


File Info:

crc32: 3EF3BD11
md5: 0f2d4e80034a13b1c735ee725b863917
name: 530340.png
sha1: 55ed1a4cc351b7be43085de7a828480f0595b075
sha256: b205f19b557994858f8bb17452e2be4af4d0949f1e53bf0159ee5826f4f903f8
sha512: 1b656bfc46ffe73aac9be607bc41fd96f433036ce7e402d2b829c890a7da2c0febbca7895defa8f8e2f28ddae2134aa6e41ac499d0b5df4583134cfeefa8249b
ssdeep: 6144:BSj19QP9G+wgVFGOBD+Tl/Qa8Vx+z0JxR7xMJz/qffNNuZxXADR38x5+jl0M:BSj1KA+wg9BD+TVGczIhxMKqw3Pjl0M
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: credwiz.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Credential Backup and Restore Wizard
OriginalFilename: credwiz.exe
Translation: 0x0409 0x04b0

Razy.766244 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.766244
McAfeeW32/PinkSbot-HC!0F2D4E80034A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderGen:Variant.Razy.766244
CyrenW32/Qbot.AA.gen!Eldorado
SymantecTrojan.Cryptolock!g24
APEXMalicious
AvastWin32:BankerX-gen [Trj]
Ad-AwareGen:Variant.Razy.766244
EmsisoftGen:Variant.Razy.766244 (B)
F-SecureTrojan.TR/AD.Qbot.vsbxk
DrWebTrojan.QakBot.11
InvinceaTroj/Qakbot-DU
McAfee-GW-EditionW32/PinkSbot-HC!0F2D4E80034A
FireEyeGeneric.mg.0f2d4e80034a13b1
SophosTroj/Qakbot-DU
SentinelOneDFI – Malicious PE
AviraTR/AD.Qbot.vsbxk
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Razy.DBB124
GDataWin32.Trojan.PSE.1NPTMF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.C4204873
ALYacGen:Variant.Razy.766244
VBA32BScope.Trojan.Inject
MalwarebytesBackdoor.Qbot
PandaTrj/Agent.AJS
ESET-NOD32a variant of Win32/GenKryptik.ETST
RisingTrojan.Kryptik!1.CC55 (CLASSIC)
IkarusTrojan.Win32.CryptInject
eGambitUnsafe.AI_Score_82%
FortinetW32/GenericKDZ.6939!tr
AVGWin32:BankerX-gen [Trj]

How to remove Razy.766244 (B)?

Razy.766244 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment