Categories: Malware

Razy.861630 removal tips

The Razy.861630 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.861630 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system

How to determine Razy.861630?


File Info:

name: E7D08F4B5AF66B8B9F46.mlwpath: /opt/CAPEv2/storage/binaries/743e7103916e2f659d08a12d71c4931d2ee57e628b9192fdaedf9f8f177a0317crc32: 5456C830md5: e7d08f4b5af66b8b9f46de4a198ec2d9sha1: bc587320fb18f105a58a8c7bf0bdacaf7cf1d198sha256: 743e7103916e2f659d08a12d71c4931d2ee57e628b9192fdaedf9f8f177a0317sha512: 38d843af4b898367a1fda7f54ea46a7df0b907f89e3a8afd87c4729064ce4f516daef5f17c592ff90a3a9186be0ed7fc6850ec55c9af09cae2c53b8e88b03186ssdeep: 6144:GJMPyXOiiKvkBsqnWl6x7RJLrZ5Rfuv8Tdsl1/Ss:LPyYKvktWYrJfrRGv8TdsDSstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DE64AD38371006E2DD77977CA83E7F4AAB3C56C625CC1849159D3AAFE7A148BED401CAsha3_384: f988251d6c771ba5978bd60338c75d74cdb3a696a9f0e2e3bf704eefab8e26b10c60742614f25b2f6974cbcacd00ad35ep_bytes: 558bec518bc08bc58bc08945fc8b45fctimestamp: 2013-01-22 22:29:03

Version Info:

CompanyName: Microsoft CorporationDirectShow: Windows Media PlayerFileDescription: Windows Media PlayerFileVersion: 6.4.09.1125InternalName: MPlayer2.exeLegalCopyright: Copyright (C) 1992-1999 Microsoft Corp.OriginalFilename: MPlayer2.exeProductName: Microsoft Windows Media PlayerProductVersion: 6.4.09.1125Translation: 0x0409 0x04e4

Razy.861630 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.2401
Cynet Malicious (score: 100)
FireEye Generic.mg.e7d08f4b5af66b8b
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Gen:Variant.Razy.861630
Cylance Unsafe
VIPRE Trojan-PWS.Win32.Zbot.aql (v)
Sangfor Trojan.Win32.Kazy.139169786
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Bulta.b4e3db13
K7GW Trojan ( 0040f26d1 )
K7AntiVirus Trojan ( 0040f26d1 )
BitDefenderTheta Gen:NN.ZexaF.34212.tK1@aOF5Y4ii
VirIT Trojan.Win32.Panda.DOJ
Cyren W32/Zbot.FO.gen!Eldorado
Symantec Packed.Generic.406
ESET-NOD32 Win32/Spy.Zbot.AAO
TrendMicro-HouseCall TSPY_ZBOT.SMAM
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-9890648-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.861630
NANO-Antivirus Trojan.Win32.Panda.crcymx
MicroWorld-eScan Gen:Variant.Razy.861630
Avast Win32:Karagany
Tencent Win32.Trojan.Falsesign.Amvo
Ad-Aware Gen:Variant.Razy.861630
Emsisoft Gen:Variant.Razy.861630 (B)
Comodo TrojWare.Win32.Kazy.DFFE@4yswuj
Zillya Trojan.Zbot.Win32.100669
TrendMicro TSPY_ZBOT.SMAM
McAfee-GW-Edition PWS-Zbot-FAHM!E7D08F4B5AF6
Sophos ML/PE-A + Troj/Zbot-DUZ
Ikarus Trojan-PWS.Win32.Zbot
GData Gen:Variant.Razy.861630
Jiangmin Trojan.Generic.dxdvp
Avira TR/Kazy.139169786
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Heur.KVMH019.a.(kcloud)
Arcabit Trojan.Razy.DD25BE
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
SentinelOne Static AI – Malicious PE
AhnLab-V3 Spyware/Win32.Zbot.R51060
Acronis suspicious
McAfee PWS-Zbot-FAHM!E7D08F4B5AF6
VBA32 SScope.Trojan.FakeAV.01110
Malwarebytes Malware.AI.3499713618
APEX Malicious
Rising Spyware.Zbot!8.16B (CLOUD)
MAX malware (ai score=100)
Fortinet W32/Zbot.JDKV!tr
AVG Win32:Karagany
Cybereason malicious.b5af66
Panda Trj/Hexas.HEU

How to remove Razy.861630?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago