Malware

Razy.768877 malicious file

Malware Removal

The Razy.768877 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.768877 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:39354, :0, 127.0.0.1:21422
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.768877?


File Info:

crc32: F69CC489
md5: a693e9f911bb689b57a133553e7c2edf
name: A693E9F911BB689B57A133553E7C2EDF.mlw
sha1: 109e07049fb2fdc531200fb13570dcd038f4b4bc
sha256: 30b76a92f4449870f02cafd1a7c00d764947bd25a661837b684d27cd107c7616
sha512: 219183b5ca2df5f979ab1fe3a2c5067179b8f74b955b686aceb16c087bb5c3a8800e4f7107482fcff258c8395de539ecede237ad5267ac8995bc214f016a480b
ssdeep: 6144:mB6CrQQuXnIJlgOMLca3yHpQDPs3g/QHxDFluV0x5BJJok1LBx14xN:m/P7uc0Ps3gmx5TJom14j
type: MS-DOS executable

Version Info:

0: [No Data]

Razy.768877 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Agent-1240915
CAT-QuickHealTrojan.Generic.21003
ALYacGen:Variant.Razy.768877
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.206052
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaMalware:Win32/km_2871.None
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.911bb6
CyrenW32/Zbot.BR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Zbot.AAO
APEXMalicious
AvastSf:Crypt-BR [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.768877
NANO-AntivirusTrojan.Win32.Panda.gcajvx
ViRobotTrojan.Win32.Z.Zbot.259584.AQ
MicroWorld-eScanGen:Variant.Razy.768877
TencentWin32.Trojan.Spy.Lndz
Ad-AwareGen:Variant.Razy.768877
SophosML/PE-A + Mal/Behav-010
ComodoTrojWare.Win32.Zbot.NEWA@4qfujn
DrWebTrojan.PWS.Panda.2401
VIPRERiskTool.Win32.ProcessPatcher.Nor!cobra (v) (not malicious)
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.ZBot.dc
FireEyeGeneric.mg.a693e9f911bb689b
EmsisoftGen:Variant.Razy.768877 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.fobz
AviraTR/Spy.Gen
Antiy-AVLTrojan/Generic.ASMalwS.DD5608
KingsoftWin32.Heur.KVMH017.a.(kcloud)
MicrosoftTrojan:Win32/Zbot.AAO!MTB
ArcabitTrojan.Razy.DBBB6D
GDataGen:Variant.Razy.768877
Acronissuspicious
McAfeePWS-Zbot.gen.uo
MAXmalware (ai score=81)
VBA32BScope.TrojanSpy.Zbot
MalwarebytesTrojan.Agent.ED
PandaTrj/Genetic.gen
TrendMicro-HouseCallCryp_Xin1
RisingTrojan.Generic@ML.97 (RDML:RSQT07ONzb5cjbmQd02qSg)
YandexTrojan.GenAsa!pW8QDpAzPO8
IkarusTrojan-Dropper.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.142DA!tr
AVGSf:Crypt-BR [Trj]
Paloaltogeneric.ml

How to remove Razy.768877?

Razy.768877 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment