Categories: Malware

How to remove “Razy.856655”?

The Razy.856655 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.856655 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify browser security settings
  • Anomalous binary characteristics

How to determine Razy.856655?


File Info:

name: 8C1C08E6101E40FE1C69.mlwpath: /opt/CAPEv2/storage/binaries/f59a6d212571fdfab13a4d75a7a61f009c1880e9ef2c18cd52116d5d3f1de88ecrc32: B7EE94B7md5: 8c1c08e6101e40fe1c6998b2eac4712bsha1: 0940066fe5f8ba520007e3c35cdead772dfb5de2sha256: f59a6d212571fdfab13a4d75a7a61f009c1880e9ef2c18cd52116d5d3f1de88esha512: 900071c9b916821930ef64ba095d10a1eb204920a2993ee94f3a274082a837fb9faa61c9bf8a6f843f503e21b50f8d8c9efa7653e13427cdac90999d6a5d5639ssdeep: 3072:O83s/iJPK3tXv3etx8Cz17xXxNmO9gbioO6PQ0ZTcdwO5o7:Z3s/iJPK3tXfja13NaioO+d22Ztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10914012170B469A7F0311BFC2B3DE2E66538F66302817367928429D5BC675F8CB4D8A7sha3_384: 8a87b03dc89677206ba628dd120cd8bbf8b058e950cf7728dbb47b417dbe9d1dfa0ca1854f2b6617a1037f7172e026dbep_bytes: 833d6cc442000075588b155dc4420085timestamp: 1992-06-19 04:10:01

Version Info:

0: [No Data]

Razy.856655 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.856655
FireEye Generic.mg.8c1c08e6101e40fe
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee PWS-Zbot.gen.aey
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.400015
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f23c1 )
Alibaba TrojanPSW:Win32/Obfuscator.ecb1baff
K7GW Trojan ( 0040f23c1 )
Cybereason malicious.6101e4
Baidu Win32.Adware.Kryptik.c
VirIT Trojan.Win32.SMSSend.DMX
Cyren W32/Zbot.HP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.APSG
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.856655
NANO-Antivirus Trojan.Win32.SMSSend.brmtch
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b7d862
Ad-Aware Gen:Variant.Razy.856655
Emsisoft Gen:Variant.Razy.856655 (B)
Comodo TrojWare.Win32.Kryptik.AOKV@4sn0fa
DrWeb Trojan.SMSSend.2363
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.ZBot.ch
Sophos Mal/Generic-S + Mal/EncPk-AEH
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.856655
Jiangmin TrojanSpy.Zbot.cmmw
Avira TR/Spy.Zbot.youna
Antiy-AVL Trojan/Generic.ASMalwS.F5980F
Kingsoft Win32.Troj.Undef.(kcloud)
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Zbot.SIBB!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R44991
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.lyX@aakkIulk
ALYac Gen:Variant.Razy.856655
MAX malware (ai score=100)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Spyware.ZeuS
Rising Spyware.Voltar!1.AF1D (CLOUD)
Ikarus Trojan-PWS.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.EQPB!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Razy.856655?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago