Categories: Malware

Razy.771422 (B) removal tips

The Razy.771422 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.771422 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Razy.771422 (B)?


File Info:

name: 9830A62703FAB4909D67.mlwpath: /opt/CAPEv2/storage/binaries/f56bd70a137d0df3ecc1aeab65e2e32baa3a85426e434fee136fe54027433272crc32: 650717EBmd5: 9830a62703fab4909d67497430781249sha1: 9dbd85b526c7a00e4efbd777824b9bf3ab8dafc9sha256: f56bd70a137d0df3ecc1aeab65e2e32baa3a85426e434fee136fe54027433272sha512: 51b6709baf806c16142e46332c35ac465d500ef4ca99874a5af3f30c2ef83270fcebdfcc388c3ab9aa6cb87b74e0eb4f8298cc652ee091d012487c2194926f32ssdeep: 3072:lZwH7m6TFt4DyXuF6C+5sPoLk6DWxAiohy+KIM2WNhjUrEBDE+y:lZwbmEFtvGe5wWhWyJSggAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14DF3E02D0A8395BEC0F31232B5C71A94EDB871A51B1C07077B96145EFE627883EAB734sha3_384: e64fc768fe02a2a4f5d8774a549e49bab19d8d5e5301efd917f4847156c9e380ee08c2f28d516ff96b9983d379060861ep_bytes: 90558bec83c4cc8bf047f7d7bb631040timestamp: 2007-05-12 00:21:29

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: AVG Tray MonitorFileVersion: 9.0.0.871InternalName: avgtrayLegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.OriginalFilename: avgtray.exeProductName: AVG Internet SecurityProductVersion: 9.0.0.871PrivateBuild: Win32 Release_UnicodeSpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)Translation: 0x0409 0x04e4

Razy.771422 (B) also known as:

Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
DrWeb BackDoor.Qbot.81
MicroWorld-eScan Gen:Variant.Razy.771422
FireEye Generic.mg.9830a62703fab490
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee PWS-Spyeye.ff
Cylance Unsafe
Zillya Trojan.Zbot.Win32.78639
Sangfor Trojan.Win32.Zbot.ywco
K7AntiVirus Trojan ( 004ed1151 )
Alibaba TrojanSpy:Win32/FakeAV.ffd2a1c4
K7GW Trojan ( 004ed1151 )
Cybereason malicious.703fab
Arcabit Trojan.Razy.DBC55E
BitDefenderTheta Gen:NN.ZexaF.34212.jq1@a8POPoec
VirIT Backdoor.Win32.Qbot.DD
Cyren W32/S-3f083976!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 Win32/Spy.Zbot.YW
TrendMicro-HouseCall BKDR_QAKBOT.SMG
BitDefender Gen:Variant.Razy.771422
NANO-Antivirus Trojan.Win32.Zbot.zcgjt
SUPERAntiSpyware Trojan.Agent/Gen-FakeAVG
Avast Win32:Krajabot-G [Trj]
Tencent Win32.Trojan-spy.Zbot.Hsrw
Ad-Aware Gen:Variant.Razy.771422
Emsisoft Gen:Variant.Razy.771422 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPRE Trojan.Win32.Generic!BT
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition PWS-Spyeye.ff
Sophos Mal/Generic-R + Mal/FakeAV-IU
Ikarus Worm.Win32.Slenfbot
Jiangmin Trojan/Fakeav.krn
MaxSecure Trojan.Malware.4662954.susgen
Avira TR/Spy.Zbot.EB.39
Antiy-AVL Trojan/Generic.ASMalwS.89AE4
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft PWS:Win32/Zbot!ZA
GData Gen:Variant.Razy.771422
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Kolab.R3715
Acronis suspicious
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Variant.Razy.771422
MAX malware (ai score=100)
Malwarebytes Malware.AI.1553884152
APEX Malicious
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!qs7BZL8UsWQ
SentinelOne Static AI – Malicious PE
eGambit Generic.PSW
Fortinet W32/Kryptik.NAS!tr
Webroot W32.Infostealer.Gen
AVG Win32:Krajabot-G [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (D)

How to remove Razy.771422 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago