Categories: Malware

Razy.763844 malicious file

The Razy.763844 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.763844 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Razy.763844?


File Info:

name: B79D07B79544D63B6180.mlwpath: /opt/CAPEv2/storage/binaries/710ba0d7485f20eb54d7fea33d4fd1e2ff3eb7e131be880bccef3a88c4dd7195crc32: F5094ADAmd5: b79d07b79544d63b6180b26d9205bd5bsha1: c358dde9bf5292f47d477f68f29dfb4ed64cdae8sha256: 710ba0d7485f20eb54d7fea33d4fd1e2ff3eb7e131be880bccef3a88c4dd7195sha512: 09a721ee1f204b76e42946781732ccb415d61ab75a00794e10b15dbade5d21b72d4031aeb0997bed1b7701f20360d56f4ec2670c080785243e98e3bfd40399b6ssdeep: 768:N4BMVFK/h77NngRVd5c2vX3RX3gANChPReCuwzgAZnak4ySNDUoqYzcZuN0Q9i/T:N4uqhX4VkWXxDcJe74B1SOoxgAZckqNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19653024EC7FCDC76D823DA39075367D29E685CEB4632A22E1088A419DC7492DC1F67B2sha3_384: a4d253b3bfc83c409e60bf0e614ae6294557cb15701a8f514a1530b87d51a72ed9da793538e6f72bcabc83aea121736fep_bytes: 55b43f584883f0f183ec0483f050010dtimestamp: 2012-03-16 09:14:28

Version Info:

0: [No Data]

Razy.763844 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.763844
FireEye Generic.mg.b79d07b79544d63b
CAT-QuickHeal Worm.Dorkbot.A
ALYac Gen:Variant.Razy.763844
Cylance Unsafe
Sangfor PUP.Win32.Barys.804
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.79544d
BitDefenderTheta Gen:NN.ZexaF.34084.eu0@aCx5X3p
Cyren W32/FakeAlert.ADJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.ADIO
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.763844
NANO-Antivirus Virus.Win32.Gen.ccmw
SUPERAntiSpyware Trojan.Agent/Gen-FraudScan[Prod]
Avast Win32:Kolab-XI [Trj]
Tencent Malware.Win32.Gencirc.114c3ac3
Ad-Aware Gen:Variant.Razy.763844
Emsisoft Gen:Variant.Razy.763844 (B)
Comodo TrojWare.Win32.Kryptik.ADIO@4o5ujw
DrWeb Trojan.Packed.22433
VIPRE Trojan.Win32.FakeAV.oq (v)
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.kc
Sophos ML/PE-A + Mal/EncPk-ABFU
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.763844
Jiangmin Trojan/Generic.ytee
MaxSecure Trojan.Malware.2588.susgen
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.1AEC62
Kingsoft Win32.Troj.Generic.a.(kcloud)
Arcabit Trojan.Razy.DBA7C4
APEX Malicious
Microsoft Worm:Win32/Dorkbot.I
AhnLab-V3 Trojan/Win32.Agent.R22960
Acronis suspicious
McAfee Bot-FBJ!B79D07B79544
VBA32 Trojan.TDSS.01414
Rising Trojan.Generic@ML.97 (RDML:q6C7nfbsNiyqa0If4dawig)
Yandex Trojan.GenAsa!DGHTYTof3t8
Ikarus Worm.Win32.Dorkbot
eGambit Unsafe.AI_Score_60%
Fortinet W32/DorkBot.A!tr
Webroot W32.Obfuscated.Gen
AVG Win32:Kolab-XI [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove Razy.763844?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago