Malware

Razy.757829 (file analysis)

Malware Removal

The Razy.757829 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.757829 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
api10.laptok.at

How to determine Razy.757829?


File Info:

crc32: FDBF7D9D
md5: 78b3444199a2932805d85cfdb30ad6fb
name: 78B3444199A2932805D85CFDB30AD6FB.mlw
sha1: a1826a8bdd4aa6fc0bf2157a6063cca5534a3a46
sha256: 66eaf5c2bc2ec2a01d74db9cc50744c748388cd9b0fa1f07181e639e128803ef
sha512: e940be2888085de21ba3bf736281d0beec6b2b96b7c6d2cd1458951fd20a9abfa79677393918c7a3877949f6bfc4b33e17200c739aade0ba33ef4d3f58a0c4ed
ssdeep: 768:Nh66vv4Fgs48pcQqQjeCE+2SfNfAhghqgwZJTpT/6gKffcSapyLeq6pTXY:TrYJ4586SfZKBJT2ffXhkD
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.757829 also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGen:Variant.Razy.757829
FireEyeGeneric.mg.78b3444199a29328
Qihoo-360Win32/Trojan.653
McAfeeArtemis!78B3444199A2
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005735ba1 )
BitDefenderGen:Variant.Razy.757829
K7GWTrojan ( 005735ba1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.34634.cm4@aaodaKc
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan-Banker.Win32.Gozi.lqh
AlibabaTrojanBanker:Win32/GenKryptik.e95f84d0
AegisLabTrojan.Multi.Generic.4!c
Ad-AwareGen:Variant.Razy.757829
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XDR.Gen
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Ardurk.pc
EmsisoftGen:Variant.Razy.757829 (B)
IkarusTrojan.Win32.Krypt
WebrootW32.Malware.Gen
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=88)
ArcabitTrojan.Razy.DB9045
ZoneAlarmTrojan-Banker.Win32.Gozi.lqh
GDataGen:Variant.Razy.757829
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4200055
VBA32Malware-Cryptor.General.3
ALYacGen:Variant.Razy.757829
PandaTrj/CI.A
ESET-NOD32a variant of Win32/GenKryptik.ETMN
TrendMicro-HouseCallTROJ_GEN.R002H09KI20
RisingTrojan.GenKryptik!8.AA55 (TFE:4:BGLrq1GJ8J)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetW32/GenKryptik.ETMN!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Razy.757829?

Razy.757829 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment