Malware

Razy.766997 information

Malware Removal

The Razy.766997 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.766997 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.766997?


File Info:

name: 5A04F94D20238AA624D6.mlw
path: /opt/CAPEv2/storage/binaries/0df240054675e3d09af1a3d69f96addb6cdc5811efa6ad2d9a80334f2883a4b4
crc32: 7099A880
md5: 5a04f94d20238aa624d6d0d50c4d6f20
sha1: dbe43fce34ec0da3fd032f5f5be824ba2d5002c8
sha256: 0df240054675e3d09af1a3d69f96addb6cdc5811efa6ad2d9a80334f2883a4b4
sha512: bd9e545a59e58eaedfd750ece59d1b4b9e78d67d84db769f8f84ea09f1bc95f0e4c64bdd9e29248bbd48f1990e36503e86387b040db80244bd59043c944bef1a
ssdeep: 6144:s2l3R3M/Bjpwga9lJY+8IUifLjJtxYqTO:73xM3T05u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D41402117927D8F1E522CBFE9B379B3A857D68F28D20C8F5708C86E9E4431E1472DA46
sha3_384: d1cc22c272e55c7a5b1875c100db34b9c730eb74107bc60c7426400e4e0a9f73bdae4b843517980a43a09b2e90aa3f6a
ep_bytes: 833d36d24200008b354bd4420085f674
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Razy.766997 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.SMSSend.2363
CynetMalicious (score: 99)
FireEyeGeneric.mg.5a04f94d20238aa6
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeePWS-Zbot.gen.ahr
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.987426
SangforTrojan.Win32.Zbot.CI
K7AntiVirusTrojan ( 7000000f1 )
AlibabaTrojanPSW:Win32/Kryptik.900ba4fa
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.d20238
BitDefenderThetaGen:NN.ZexaF.34212.myX@aSLmPIdk
VirITTrojan.Win32.SMSSend.DMX
CyrenW32/DelfInject.AM.gen!Eldorado
SymantecPacked.Generic.382
ESET-NOD32a variant of Win32/Kryptik.AQIN
TrendMicro-HouseCallTSPY_ZBOT.SMAR
Paloaltogeneric.ml
ClamAVWin.Packed.Zbot-9890778-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.766997
NANO-AntivirusTrojan.Win32.SmsSend.cbobaq
MicroWorld-eScanGen:Variant.Razy.766997
AvastWin32:Susn-AU [Trj]
TencentWin32.Trojan.Generic.Suns
Ad-AwareGen:Variant.Razy.766997
EmsisoftGen:Variant.Razy.766997 (B)
ComodoTrojWare.Win32.Kryptik.aiyp@4qjgkq
BaiduWin32.Virus.Krap.a
VIPREWorm.Win32.Phorpiex.m (v)
TrendMicroTSPY_ZBOT.SMAR
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
SophosML/PE-A + Mal/EncPk-AEH
IkarusTrojan-PWS.Win32.Zbot
GDataGen:Variant.Razy.766997
JiangminTrojan/Generic.amkkj
eGambitGeneric.Malware
AviraDR/Delphi.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.868B47
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!CI
AhnLab-V3Spyware/Win32.Zbot.R33893
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
ALYacGen:Variant.Razy.766997
MAXmalware (ai score=100)
MalwarebytesSpyware.ZeuS
APEXMalicious
RisingSpyware.Voltar!1.AF1D (CLOUD)
YandexTrojan.GenAsa!kldn/+sADwo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.EQPB!tr
AVGWin32:Susn-AU [Trj]
PandaTrj/Pacrypt.D
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.766997?

Razy.766997 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment