Malware

Razy.764277 malicious file

Malware Removal

The Razy.764277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.764277 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system

Related domains:

telete.in
apps.identrust.com
trqqwsad.site
letitburns.ug
foundsomebo.ac.ug
isrg.trustid.ocsp.identrust.com
ocsp.int-x3.letsencrypt.org

How to determine Razy.764277?


File Info:

crc32: 95AB3AA0
md5: dcf6b06a2d2848e904d07139803037bc
name: upload_file
sha1: f6ffc921601f7591e0ddcba23ec39ea21b644623
sha256: 033dd7d02172855d2e61e1dcfae24bdeb9136310503e06bf7079ef78db9422ae
sha512: f6c5062cc895701e0832f7401d19c276cd2f6cb824c06394c7c4af25be65fbf116599f115f0829cb42ab7a13267e503bf0ab5d829bd013cd3c072217bc30b512
ssdeep: 24576:Ms50MQ8J2jz0yZ5BiP1PfEKgs50M/8JrhYxDs50MA8JjzNg2lE:Ms5Q80hBMEKgs5/8DYts5A8JzT2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0
ProductVersion: 1.00
InternalName: ui34z9f8j4i3r3wrfeef
FileVersion: 1.00
OriginalFilename: ui34z9f8j4i3r3wrfeef.exe
ProductName: Reesqwiejrfnsgsyng

Razy.764277 also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.59150
MicroWorld-eScanGen:Variant.Razy.764277
CAT-QuickHealTrojan.Multi
Qihoo-360Generic/Trojan.ed9
McAfeeArtemis!DCF6B06A2D28
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 005700601 )
BitDefenderGen:Variant.Razy.764277
K7GWTrojan ( 005700601 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTrojanSpy.Win32.YMACCO.USMANJA20
CyrenW32/Trojan.VKYX-6525
SymantecTrojan Horse
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyTrojan.Win32.Chapak.ewfg
AlibabaTrojan:Win32/Chapak.16fba915
ViRobotTrojan.Win32.Z.Razy.1323008
Ad-AwareGen:Variant.Razy.764277
SophosMal/Generic-S
ComodoMalware@#wkmraak3n3qm
F-SecureTrojan.TR/Dropper.Gen
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.dcf6b06a2d2848e9
EmsisoftTrojan.Injector (A)
IkarusTrojan.Win32.Injector
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Chapak
MicrosoftTrojan:Win32/Ymacco.AA03
ArcabitTrojan.Razy.DBA975
ZoneAlarmTrojan.Win32.Chapak.ewfg
GDataWin32.Trojan-Stealer.PSWSteal.C0AFL8
CynetMalicious (score: 100)
VBA32TScope.Trojan.VB
ALYacGen:Variant.Razy.764277
MAXmalware (ai score=89)
MalwarebytesBackdoor.NanoCore
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.ENLK
TrendMicro-HouseCallTrojanSpy.Win32.YMACCO.USMANJA20
RisingTrojan.Tiggre!8.ED98 (TFE:4:K0sbdD9urv)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/ENLK!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.1601f7
Paloaltogeneric.ml

How to remove Razy.764277?

Razy.764277 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment