Malware

Razy.766566 (file analysis)

Malware Removal

The Razy.766566 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.766566 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Unconventionial language used in binary resources: Slovak
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Razy.766566?


File Info:

crc32: E9BDF4E9
md5: 8ce66c8d295edb0c42f1341e26ed03d6
name: 8CE66C8D295EDB0C42F1341E26ED03D6.mlw
sha1: 10fe4ee0cf913601998069c96d284bb5106c6d84
sha256: b5d70dc27ed997ac7af8db1cbade609ddc4a55b08314545e3ced54a6d5d63109
sha512: ed14bc4a291e79605e3e9bade7805dfb32c4dd1971f7a63d198775943c22cec5a412498751be9d52d14c96a010ea52ac2a52e8f4573284f1229a8bcba3b1a547
ssdeep: 6144:VG581SD2Qf2Jn25yJ15EAu8+mP+DHZBIL0cEPn:VIoSDneFEKaASjUxEPn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: dsconfig.exe
FileVersion: 1.0.0.1
CompanyName: MONOGRAM Multimedia, s.r.o.
Comments: DSConfig
ProductName: DSConfig
ProductVersion: 1.0.0.1
FileDescription: DSConfig
OriginalFilename: dsconfig.exe
Translation: 0x0409 0x04e4

Razy.766566 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 90)
CAT-QuickHealRansom.Cerber.A4
ALYacGen:Variant.Razy.766566
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.1444
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.ali1020013
K7GWTrojan ( 0050a6371 )
Cybereasonmalicious.d295ed
BaiduWin32.Trojan.Kryptik.anp
CyrenW32/Cerber.BF.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.FQOG
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
ClamAVWin.Packed.Razy-7001554-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.766566
NANO-AntivirusTrojan.Win32.Zerber.enqcvi
MicroWorld-eScanGen:Variant.Razy.766566
TencentMalware.Win32.Gencirc.10b5db6c
Ad-AwareGen:Variant.Razy.766566
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.Ransom.Cerber.FJ@6wjqwh
BitDefenderThetaGen:NN.ZexaF.34628.yq1@aeI9QVoO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMEJ5
McAfee-GW-EditionRansomware-CBER!8CE66C8D295E
FireEyeGeneric.mg.8ce66c8d295edb0c
EmsisoftGen:Variant.Razy.766566 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ebsfw
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.Gen7
eGambitUnsafe.AI_Score_98%
MicrosoftRansom:Win32/Cerber.J
AegisLabTrojan.Win32.Zerber.j!c
GDataGen:Variant.Razy.766566
AhnLab-V3Win-Trojan/Cerber.Gen
McAfeeRansomware-CBER!8CE66C8D295E
MAXmalware (ai score=82)
VBA32Hoax.Zerber
MalwarebytesMalware.AI.2480011635
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMEJ5
RisingTrojan.Kryptik!1.AE9C (CLASSIC)
IkarusTrojan.Crypt
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HxQBEpsA

How to remove Razy.766566?

Razy.766566 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment