Malware

Razy.768877 (B) removal

Malware Removal

The Razy.768877 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.768877 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects information to fingerprint the system

How to determine Razy.768877 (B)?


File Info:

name: 4ECAFF88F52F689505E8.mlw
path: /opt/CAPEv2/storage/binaries/1042588663f477307ae452754822290623af9e1d4d30301cefd443cc6421d974
crc32: BEDD280A
md5: 4ecaff88f52f689505e873a50a568cc7
sha1: 29bcaf8e68da8279a9337f2bcc3d3bd91d0f180e
sha256: 1042588663f477307ae452754822290623af9e1d4d30301cefd443cc6421d974
sha512: 28e968d3e8168a56677a60fba2cc98b705a6ce70f177f7142d72ee9d64e246e5af4801ea8b4149e79680ed6ae28abe175f3fdb537bbdb615db12056c2e0644e2
ssdeep: 6144:xfGDOFnK189atuGYsfcBygBiAUoJZT7otQFb:MDyntMIGYskBhUAsk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A924AE4F72549F23D4A3053C98EB3BC053AE1672530224B01B815BF99EBEB1BFA19759
sha3_384: 6edcdaf86f8366f63edf35eaf529e97b0255a61c1a47a805e4ac7a3d37a417706ec49e997169369080f679ed875792b3
ep_bytes: 558bec83ec0c53568b35e41140005733
timestamp: 2012-04-02 21:52:56

Version Info:

0: [No Data]

Razy.768877 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.768877
CAT-QuickHealTrojan.Generic.21003
McAfeePWS-Zbot.gen.uo
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.57203
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056ebc41 )
AlibabaMalware:Win32/km_2878.None
K7GWTrojan ( 0056ebc41 )
Cybereasonmalicious.8f52f6
VirITTrojan.Win32.Panda.DOJ
CyrenW32/Zbot.BR.gen!Eldorado
SymantecTrojan.Zbot!gm
ESET-NOD32a variant of Win32/Spy.Zbot.AAO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-31472
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.768877
NANO-AntivirusTrojan.Win32.Zbot.bpxivm
AvastSf:Crypt-BR [Trj]
TencentWin32.Trojan.Spy.Phqw
EmsisoftGen:Variant.Razy.768877 (B)
ComodoTrojWare.Win32.Zbot.NEWA@4qfujn
DrWebTrojan.PWS.Panda.2401
VIPRETrojan.Win32.Generic!BT
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-R + Mal/Behav-010
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.768877
JiangminTrojanSpy.Zbot.bqag
WebrootW32.Infostealer.Zeus
AviraTR/Spy.Gen
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Heur.KVMH017.a.(kcloud)
ArcabitTrojan.Razy.DBBB6D
ViRobotTrojan.Win32.A.Zbot.214016.V
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!CI
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R27121
Acronissuspicious
VBA32BScope.TrojanSpy.Zbot
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallCryp_Xin1
RisingSpyware.Zbot!8.16B (TFE:3:lvQvON8yE5Q)
YandexTrojan.GenAsa!C+//kf46Fj8
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.142DA!tr
BitDefenderThetaGen:NN.ZexaF.34212.nmX@a8wjDUo
AVGSf:Crypt-BR [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.768877 (B)?

Razy.768877 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment