Malware

Razy.759444 removal guide

Malware Removal

The Razy.759444 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.759444 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: Transacted Hollowing
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Razy.759444?


File Info:

name: 6286EB01FBB8DEA1757B.mlw
path: /opt/CAPEv2/storage/binaries/2e3d046fb6646c31849f33349ef5b3c9160a4f6d7aa9927838ae05423865a27e
crc32: BEF35C6E
md5: 6286eb01fbb8dea1757b37cc29c1f132
sha1: 7e648b40286d8e709cd8b04dde2aff8e25963f7c
sha256: 2e3d046fb6646c31849f33349ef5b3c9160a4f6d7aa9927838ae05423865a27e
sha512: 66d08b0df7d2349a2b4d03ceb16f329865bc8e85ea09f72268aca875a0d8b2ac9357e07912e372a0809e38b57101afa531d7064785d5eaa7489c97ae8939d6b5
ssdeep: 12288:bm1swDeuL4pmCFYryv2RLfgdHc6bImhp5B6G0:bGswDhYuyv2LYd8sIkprJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T160A41227DF641032D15E4C710DB287DA292ABC692960AF4F1590BDFD3C72946E8E3B29
sha3_384: 253fcee2cbf0a59b53ac5bac3cc2ac29ba7c1d492392336f84f0d96601a3e6e6744476ad51448046e0cc629102b12afd
ep_bytes: 6868184000e8f0ffffff000000000000
timestamp: 2011-12-20 19:24:37

Version Info:

0: [No Data]

Razy.759444 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealVirTool.Vbinder.Gen
SkyhighBehavesLike.Win32.Generic.gc
McAfeeZeroAccess.io
Cylanceunsafe
VIPREGen:Variant.Razy.759444
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005640b91 )
AlibabaWorm:Win32/Vobfus.a0b9181f
K7GWTrojan ( 005640b91 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Razy.DB9694
VirITTrojan.Win32.Generic.TD
SymantecTrojan.Dropper
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDropper.VB.NYQ
APEXMalicious
ClamAVWin.Trojan.VB-1495
KasperskyWorm.Win32.Vobfus.exlj
BitDefenderGen:Variant.Razy.759444
NANO-AntivirusTrojan.Win32.Facebook.cojanh
ViRobotTrojan.Win32.A.Diple.475136
MicroWorld-eScanGen:Variant.Razy.759444
AvastWin32:VB-AAJU [Trj]
EmsisoftGen:Variant.Razy.759444 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.VbCrypt.85
ZillyaTrojan.Diple.Win32.21054
TrendMicroWORM_VOBFUS.SMU
SophosTroj/Sirefef-AC
IkarusTrojan.Win32.Vobfus
JiangminTrojan/Diple.dgnu
WebrootW32.Worm.Gen
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Diple
KingsoftWin32.HeurC.KVM007.a
XcitiumTrojWare.Win32.VBKrypt.nyra@4ln18p
MicrosoftTrojan:Win32/Sirefef.V
ZoneAlarmWorm.Win32.Vobfus.exlj
GDataGen:Variant.Razy.759444
VaristW32/Vobfus.AC.gen!Eldorado
AhnLab-V3Worm/Win32.Facebook.R18153
VBA32BScope.Trojan.VBCR.9115
MAXmalware (ai score=100)
MalwarebytesGeneric.Worm.AutoRun.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMU
RisingWorm.VobfusEx!1.99DC (CLASSIC)
YandexTrojan.GenAsa!6GiLbECqNiw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.9878109.susgen
FortinetW32/Dropper.ZKU!tr
BitDefenderThetaGen:NN.ZevbaF.36680.DmW@a8ME3mmi
AVGWin32:VB-AAJU [Trj]
Cybereasonmalicious.0286d8
DeepInstinctMALICIOUS

How to remove Razy.759444?

Razy.759444 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment