Malware

Razy.861630 removal tips

Malware Removal

The Razy.861630 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.861630 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system

How to determine Razy.861630?


File Info:

name: E7D08F4B5AF66B8B9F46.mlw
path: /opt/CAPEv2/storage/binaries/743e7103916e2f659d08a12d71c4931d2ee57e628b9192fdaedf9f8f177a0317
crc32: 5456C830
md5: e7d08f4b5af66b8b9f46de4a198ec2d9
sha1: bc587320fb18f105a58a8c7bf0bdacaf7cf1d198
sha256: 743e7103916e2f659d08a12d71c4931d2ee57e628b9192fdaedf9f8f177a0317
sha512: 38d843af4b898367a1fda7f54ea46a7df0b907f89e3a8afd87c4729064ce4f516daef5f17c592ff90a3a9186be0ed7fc6850ec55c9af09cae2c53b8e88b03186
ssdeep: 6144:GJMPyXOiiKvkBsqnWl6x7RJLrZ5Rfuv8Tdsl1/Ss:LPyYKvktWYrJfrRGv8TdsDSs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE64AD38371006E2DD77977CA83E7F4AAB3C56C625CC1849159D3AAFE7A148BED401CA
sha3_384: f988251d6c771ba5978bd60338c75d74cdb3a696a9f0e2e3bf704eefab8e26b10c60742614f25b2f6974cbcacd00ad35
ep_bytes: 558bec518bc08bc58bc08945fc8b45fc
timestamp: 2013-01-22 22:29:03

Version Info:

CompanyName: Microsoft Corporation
DirectShow: Windows Media Player
FileDescription: Windows Media Player
FileVersion: 6.4.09.1125
InternalName: MPlayer2.exe
LegalCopyright: Copyright (C) 1992-1999 Microsoft Corp.
OriginalFilename: MPlayer2.exe
ProductName: Microsoft Windows Media Player
ProductVersion: 6.4.09.1125
Translation: 0x0409 0x04e4

Razy.861630 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 100)
FireEyeGeneric.mg.e7d08f4b5af66b8b
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacGen:Variant.Razy.861630
CylanceUnsafe
VIPRETrojan-PWS.Win32.Zbot.aql (v)
SangforTrojan.Win32.Kazy.139169786
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Bulta.b4e3db13
K7GWTrojan ( 0040f26d1 )
K7AntiVirusTrojan ( 0040f26d1 )
BitDefenderThetaGen:NN.ZexaF.34212.tK1@aOF5Y4ii
VirITTrojan.Win32.Panda.DOJ
CyrenW32/Zbot.FO.gen!Eldorado
SymantecPacked.Generic.406
ESET-NOD32Win32/Spy.Zbot.AAO
TrendMicro-HouseCallTSPY_ZBOT.SMAM
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-9890648-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.861630
NANO-AntivirusTrojan.Win32.Panda.crcymx
MicroWorld-eScanGen:Variant.Razy.861630
AvastWin32:Karagany
TencentWin32.Trojan.Falsesign.Amvo
Ad-AwareGen:Variant.Razy.861630
EmsisoftGen:Variant.Razy.861630 (B)
ComodoTrojWare.Win32.Kazy.DFFE@4yswuj
ZillyaTrojan.Zbot.Win32.100669
TrendMicroTSPY_ZBOT.SMAM
McAfee-GW-EditionPWS-Zbot-FAHM!E7D08F4B5AF6
SophosML/PE-A + Troj/Zbot-DUZ
IkarusTrojan-PWS.Win32.Zbot
GDataGen:Variant.Razy.861630
JiangminTrojan.Generic.dxdvp
AviraTR/Kazy.139169786
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Heur.KVMH019.a.(kcloud)
ArcabitTrojan.Razy.DD25BE
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
SentinelOneStatic AI – Malicious PE
AhnLab-V3Spyware/Win32.Zbot.R51060
Acronissuspicious
McAfeePWS-Zbot-FAHM!E7D08F4B5AF6
VBA32SScope.Trojan.FakeAV.01110
MalwarebytesMalware.AI.3499713618
APEXMalicious
RisingSpyware.Zbot!8.16B (CLOUD)
MAXmalware (ai score=100)
FortinetW32/Zbot.JDKV!tr
AVGWin32:Karagany
Cybereasonmalicious.b5af66
PandaTrj/Hexas.HEU

How to remove Razy.861630?

Razy.861630 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment