Malware

How to remove “Razy.856655”?

Malware Removal

The Razy.856655 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.856655 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify browser security settings
  • Anomalous binary characteristics

How to determine Razy.856655?


File Info:

name: 8C1C08E6101E40FE1C69.mlw
path: /opt/CAPEv2/storage/binaries/f59a6d212571fdfab13a4d75a7a61f009c1880e9ef2c18cd52116d5d3f1de88e
crc32: B7EE94B7
md5: 8c1c08e6101e40fe1c6998b2eac4712b
sha1: 0940066fe5f8ba520007e3c35cdead772dfb5de2
sha256: f59a6d212571fdfab13a4d75a7a61f009c1880e9ef2c18cd52116d5d3f1de88e
sha512: 900071c9b916821930ef64ba095d10a1eb204920a2993ee94f3a274082a837fb9faa61c9bf8a6f843f503e21b50f8d8c9efa7653e13427cdac90999d6a5d5639
ssdeep: 3072:O83s/iJPK3tXv3etx8Cz17xXxNmO9gbioO6PQ0ZTcdwO5o7:Z3s/iJPK3tXfja13NaioO+d22Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10914012170B469A7F0311BFC2B3DE2E66538F66302817367928429D5BC675F8CB4D8A7
sha3_384: 8a87b03dc89677206ba628dd120cd8bbf8b058e950cf7728dbb47b417dbe9d1dfa0ca1854f2b6617a1037f7172e026db
ep_bytes: 833d6cc442000075588b155dc4420085
timestamp: 1992-06-19 04:10:01

Version Info:

0: [No Data]

Razy.856655 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.856655
FireEyeGeneric.mg.8c1c08e6101e40fe
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWS-Zbot.gen.aey
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.400015
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f23c1 )
AlibabaTrojanPSW:Win32/Obfuscator.ecb1baff
K7GWTrojan ( 0040f23c1 )
Cybereasonmalicious.6101e4
BaiduWin32.Adware.Kryptik.c
VirITTrojan.Win32.SMSSend.DMX
CyrenW32/Zbot.HP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.APSG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.856655
NANO-AntivirusTrojan.Win32.SMSSend.brmtch
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b7d862
Ad-AwareGen:Variant.Razy.856655
EmsisoftGen:Variant.Razy.856655 (B)
ComodoTrojWare.Win32.Kryptik.AOKV@4sn0fa
DrWebTrojan.SMSSend.2363
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
SophosMal/Generic-S + Mal/EncPk-AEH
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.856655
JiangminTrojanSpy.Zbot.cmmw
AviraTR/Spy.Zbot.youna
Antiy-AVLTrojan/Generic.ASMalwS.F5980F
KingsoftWin32.Troj.Undef.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zbot.SIBB!MTB
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R44991
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.lyX@aakkIulk
ALYacGen:Variant.Razy.856655
MAXmalware (ai score=100)
VBA32Malware-Cryptor.Limpopo
MalwarebytesSpyware.ZeuS
RisingSpyware.Voltar!1.AF1D (CLOUD)
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.EQPB!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.856655?

Razy.856655 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment