Categories: Malware

Razy.768877 malicious file

The Razy.768877 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.768877 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:39354, :0, 127.0.0.1:21422
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.768877?


File Info:

crc32: F69CC489md5: a693e9f911bb689b57a133553e7c2edfname: A693E9F911BB689B57A133553E7C2EDF.mlwsha1: 109e07049fb2fdc531200fb13570dcd038f4b4bcsha256: 30b76a92f4449870f02cafd1a7c00d764947bd25a661837b684d27cd107c7616sha512: 219183b5ca2df5f979ab1fe3a2c5067179b8f74b955b686aceb16c087bb5c3a8800e4f7107482fcff258c8395de539ecede237ad5267ac8995bc214f016a480bssdeep: 6144:mB6CrQQuXnIJlgOMLca3yHpQDPs3g/QHxDFluV0x5BJJok1LBx14xN:m/P7uc0Ps3gmx5TJom14jtype: MS-DOS executable

Version Info:

0: [No Data]

Razy.768877 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Spyware ( 0055e3db1 )
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
ClamAV Win.Trojan.Agent-1240915
CAT-QuickHeal Trojan.Generic.21003
ALYac Gen:Variant.Razy.768877
Cylance Unsafe
Zillya Trojan.Zbot.Win32.206052
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Malware:Win32/km_2871.None
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.911bb6
Cyren W32/Zbot.BR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Zbot.AAO
APEX Malicious
Avast Sf:Crypt-BR [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.768877
NANO-Antivirus Trojan.Win32.Panda.gcajvx
ViRobot Trojan.Win32.Z.Zbot.259584.AQ
MicroWorld-eScan Gen:Variant.Razy.768877
Tencent Win32.Trojan.Spy.Lndz
Ad-Aware Gen:Variant.Razy.768877
Sophos ML/PE-A + Mal/Behav-010
Comodo TrojWare.Win32.Zbot.NEWA@4qfujn
DrWeb Trojan.PWS.Panda.2401
VIPRE RiskTool.Win32.ProcessPatcher.Nor!cobra (v) (not malicious)
TrendMicro Cryp_Xin1
McAfee-GW-Edition BehavesLike.Win32.ZBot.dc
FireEye Generic.mg.a693e9f911bb689b
Emsisoft Gen:Variant.Razy.768877 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.fobz
Avira TR/Spy.Gen
Antiy-AVL Trojan/Generic.ASMalwS.DD5608
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Microsoft Trojan:Win32/Zbot.AAO!MTB
Arcabit Trojan.Razy.DBBB6D
GData Gen:Variant.Razy.768877
Acronis suspicious
McAfee PWS-Zbot.gen.uo
MAX malware (ai score=81)
VBA32 BScope.TrojanSpy.Zbot
Malwarebytes Trojan.Agent.ED
Panda Trj/Genetic.gen
TrendMicro-HouseCall Cryp_Xin1
Rising Trojan.Generic@ML.97 (RDML:RSQT07ONzb5cjbmQd02qSg)
Yandex Trojan.GenAsa!pW8QDpAzPO8
Ikarus Trojan-Dropper.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AP.142DA!tr
AVG Sf:Crypt-BR [Trj]
Paloalto generic.ml

How to remove Razy.768877?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago