Malware

Razy.771422 (B) removal tips

Malware Removal

The Razy.771422 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.771422 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Razy.771422 (B)?


File Info:

name: 9830A62703FAB4909D67.mlw
path: /opt/CAPEv2/storage/binaries/f56bd70a137d0df3ecc1aeab65e2e32baa3a85426e434fee136fe54027433272
crc32: 650717EB
md5: 9830a62703fab4909d67497430781249
sha1: 9dbd85b526c7a00e4efbd777824b9bf3ab8dafc9
sha256: f56bd70a137d0df3ecc1aeab65e2e32baa3a85426e434fee136fe54027433272
sha512: 51b6709baf806c16142e46332c35ac465d500ef4ca99874a5af3f30c2ef83270fcebdfcc388c3ab9aa6cb87b74e0eb4f8298cc652ee091d012487c2194926f32
ssdeep: 3072:lZwH7m6TFt4DyXuF6C+5sPoLk6DWxAiohy+KIM2WNhjUrEBDE+y:lZwbmEFtvGe5wWhWyJSggA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14DF3E02D0A8395BEC0F31232B5C71A94EDB871A51B1C07077B96145EFE627883EAB734
sha3_384: e64fc768fe02a2a4f5d8774a549e49bab19d8d5e5301efd917f4847156c9e380ee08c2f28d516ff96b9983d379060861
ep_bytes: 90558bec83c4cc8bf047f7d7bb631040
timestamp: 2007-05-12 00:21:29

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Razy.771422 (B) also known as:

LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.81
MicroWorld-eScanGen:Variant.Razy.771422
FireEyeGeneric.mg.9830a62703fab490
CAT-QuickHealWorm.SlenfBot.Gen
McAfeePWS-Spyeye.ff
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.78639
SangforTrojan.Win32.Zbot.ywco
K7AntiVirusTrojan ( 004ed1151 )
AlibabaTrojanSpy:Win32/FakeAV.ffd2a1c4
K7GWTrojan ( 004ed1151 )
Cybereasonmalicious.703fab
ArcabitTrojan.Razy.DBC55E
BitDefenderThetaGen:NN.ZexaF.34212.jq1@a8POPoec
VirITBackdoor.Win32.Qbot.DD
CyrenW32/S-3f083976!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32Win32/Spy.Zbot.YW
TrendMicro-HouseCallBKDR_QAKBOT.SMG
BitDefenderGen:Variant.Razy.771422
NANO-AntivirusTrojan.Win32.Zbot.zcgjt
SUPERAntiSpywareTrojan.Agent/Gen-FakeAVG
AvastWin32:Krajabot-G [Trj]
TencentWin32.Trojan-spy.Zbot.Hsrw
Ad-AwareGen:Variant.Razy.771422
EmsisoftGen:Variant.Razy.771422 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionPWS-Spyeye.ff
SophosMal/Generic-R + Mal/FakeAV-IU
IkarusWorm.Win32.Slenfbot
JiangminTrojan/Fakeav.krn
MaxSecureTrojan.Malware.4662954.susgen
AviraTR/Spy.Zbot.EB.39
Antiy-AVLTrojan/Generic.ASMalwS.89AE4
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPWS:Win32/Zbot!ZA
GDataGen:Variant.Razy.771422
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Kolab.R3715
Acronissuspicious
VBA32Trojan.Zeus.EA.0999
ALYacGen:Variant.Razy.771422
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1553884152
APEXMalicious
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!qs7BZL8UsWQ
SentinelOneStatic AI – Malicious PE
eGambitGeneric.PSW
FortinetW32/Kryptik.NAS!tr
WebrootW32.Infostealer.Gen
AVGWin32:Krajabot-G [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.771422 (B)?

Razy.771422 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment