Categories: Malware

Razy.768877 (B) removal

The Razy.768877 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.768877 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects information to fingerprint the system

How to determine Razy.768877 (B)?


File Info:

name: 4ECAFF88F52F689505E8.mlwpath: /opt/CAPEv2/storage/binaries/1042588663f477307ae452754822290623af9e1d4d30301cefd443cc6421d974crc32: BEDD280Amd5: 4ecaff88f52f689505e873a50a568cc7sha1: 29bcaf8e68da8279a9337f2bcc3d3bd91d0f180esha256: 1042588663f477307ae452754822290623af9e1d4d30301cefd443cc6421d974sha512: 28e968d3e8168a56677a60fba2cc98b705a6ce70f177f7142d72ee9d64e246e5af4801ea8b4149e79680ed6ae28abe175f3fdb537bbdb615db12056c2e0644e2ssdeep: 6144:xfGDOFnK189atuGYsfcBygBiAUoJZT7otQFb:MDyntMIGYskBhUAsktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A924AE4F72549F23D4A3053C98EB3BC053AE1672530224B01B815BF99EBEB1BFA19759sha3_384: 6edcdaf86f8366f63edf35eaf529e97b0255a61c1a47a805e4ac7a3d37a417706ec49e997169369080f679ed875792b3ep_bytes: 558bec83ec0c53568b35e41140005733timestamp: 2012-04-02 21:52:56

Version Info:

0: [No Data]

Razy.768877 (B) also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.768877
CAT-QuickHeal Trojan.Generic.21003
McAfee PWS-Zbot.gen.uo
Cylance Unsafe
Zillya Trojan.Zbot.Win32.57203
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056ebc41 )
Alibaba Malware:Win32/km_2878.None
K7GW Trojan ( 0056ebc41 )
Cybereason malicious.8f52f6
VirIT Trojan.Win32.Panda.DOJ
Cyren W32/Zbot.BR.gen!Eldorado
Symantec Trojan.Zbot!gm
ESET-NOD32 a variant of Win32/Spy.Zbot.AAO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-31472
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.768877
NANO-Antivirus Trojan.Win32.Zbot.bpxivm
Avast Sf:Crypt-BR [Trj]
Tencent Win32.Trojan.Spy.Phqw
Emsisoft Gen:Variant.Razy.768877 (B)
Comodo TrojWare.Win32.Zbot.NEWA@4qfujn
DrWeb Trojan.PWS.Panda.2401
VIPRE Trojan.Win32.Generic!BT
TrendMicro Cryp_Xin1
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Sophos Mal/Generic-R + Mal/Behav-010
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.768877
Jiangmin TrojanSpy.Zbot.bqag
Webroot W32.Infostealer.Zeus
Avira TR/Spy.Gen
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Arcabit Trojan.Razy.DBBB6D
ViRobot Trojan.Win32.A.Zbot.214016.V
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!CI
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R27121
Acronis suspicious
VBA32 BScope.TrojanSpy.Zbot
MAX malware (ai score=100)
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall Cryp_Xin1
Rising Spyware.Zbot!8.16B (TFE:3:lvQvON8yE5Q)
Yandex Trojan.GenAsa!C+//kf46Fj8
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AP.142DA!tr
BitDefenderTheta Gen:NN.ZexaF.34212.nmX@a8wjDUo
AVG Sf:Crypt-BR [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (D)

How to remove Razy.768877 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago