Categories: Malware

Razy.766722 information

The Razy.766722 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.766722 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares

How to determine Razy.766722?


File Info:

name: E7117124F30A4C0B0B58.mlwpath: /opt/CAPEv2/storage/binaries/44f7c472c7b103f430906de1a33a4d614c7f27c3967fc8b32544b45d21b9f2d1crc32: 7CBE985Bmd5: e7117124f30a4c0b0b5857e2da111b65sha1: a0415315dba0426b6a6639a811808368bf3cccb0sha256: 44f7c472c7b103f430906de1a33a4d614c7f27c3967fc8b32544b45d21b9f2d1sha512: 0ebee7eb099fa80a78a3cb4b05c023a02aaf06ff1a5540efacf3695532123b79b71abc6d358134ebaac5195432154c6bc7cc65099df9d1869810a23e269700d9ssdeep: 3072:IICnlHa5rS831H4tmBLLo19zkbUAhRG8S+HcpvajQ99uLM:1ulHa5rS831HHBLc1fQRGeHcdajy9uLMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T193D3D0F572E98637F66FB376A8B6E9721737F4945F21850A30CC128DC82A70859D03DAsha3_384: 224bb9fd69e54d5861f71447f16c4ea0834e67533dadec95eb8145aa6e62bbf1372e2ce8640f9e4dca505c36ddc5c8bfep_bytes: 558bec81ecc8000000535657892d600ctimestamp: 2012-05-06 02:20:33

Version Info:

CompanyName: Microsoft CorporationFileDescription: Solitaire Game AppletFileVersion: 5.00.2138.1InternalName: sol.exeLegalCopyright: Copyright (C) Microsoft Corp. 1981-1999OriginalFilename: sol.exeProductName: Microsoft(R) Windows (R) 2000 Operating SystemProductVersion: 5.00.2138.1Translation: 0x0409 0x04b0

Razy.766722 also known as:

Lionic Hacktool.Win32.Krap.lwXm
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Multi.586
Cynet Malicious (score: 100)
FireEye Generic.mg.e7117124f30a4c0b
CAT-QuickHeal Trojan.Boaxxe.E
ALYac Gen:Variant.Razy.766722
Cylance Unsafe
VIPRE Trojan.Win32.Zbot.aan (v)
CrowdStrike win/malicious_confidence_70% (W)
Alibaba VirTool:Win32/Obfuscator.16e7bc32
K7GW Trojan ( 0040f02a1 )
K7AntiVirus Trojan ( 0040f02a1 )
BitDefenderTheta Gen:NN.ZexaF.34212.iy1@aKY1qwdi
VirIT Trojan.Win32.Multi.WO
Cyren W32/Zbot.DQ.gen!Eldorado
Symantec Packed.Generic.406
ESET-NOD32 a variant of Win32/Kryptik.AFDO
TrendMicro-HouseCall TROJ_REVETON.SMZ
Paloalto generic.ml
Kaspersky Packed.Win32.Krap.iu
BitDefender Gen:Variant.Razy.766722
NANO-Antivirus Trojan.Win32.Krap.rdqds
MicroWorld-eScan Gen:Variant.Razy.766722
Avast Win32:Crypt-MYT [Trj]
Tencent Malware.Win32.Gencirc.10b3e86c
Ad-Aware Gen:Variant.Razy.766722
Emsisoft Gen:Variant.Razy.766722 (B)
Comodo TrojWare.Win32.Kryptik.AFGB@4om0p2
Zillya Trojan.Kryptik.Win32.236221
TrendMicro TROJ_REVETON.SMZ
McAfee-GW-Edition PWS-Zbot.gen.bex
Sophos Mal/Generic-R + Mal/Zbot-KK
Ikarus Packer.Win32.Krap
GData Gen:Variant.Razy.766722
Jiangmin Packed.Krap.ejcx
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Packed]/Win32.Krap
Kingsoft Win32.Troj.Krap.(kcloud)
Arcabit Trojan.Razy.DBB302
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm Packed.Win32.Krap.iu
Microsoft PWS:Win32/Fareit
AhnLab-V3 Trojan/Win32.Zbot.R24471
McAfee PWS-Zbot.gen.bex
VBA32 BScope.Malware-Cryptor.SB.01798
Malwarebytes Malware.AI.2819844393
APEX Malicious
Rising Stealer.Pony!8.10FE4 (CLOUD)
MAX malware (ai score=100)
eGambit Generic.PSW
Fortinet W32/ZBOT.HL!tr
AVG Win32:Crypt-MYT [Trj]
Cybereason malicious.4f30a4
Panda Bck/Qbot.AO
MaxSecure Trojan.Packed.Krap.iu

How to remove Razy.766722?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago