Malware

Razy.769380 malicious file

Malware Removal

The Razy.769380 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.769380 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine Razy.769380?


File Info:

crc32: 9C98B79C
md5: 0c4bd0bd6743f9ea0d716f86739fe3eb
name: 0C4BD0BD6743F9EA0D716F86739FE3EB.mlw
sha1: 142374b68a2ee5f5a481f348a13acd2d707e44c7
sha256: d25368643d599cbdf56c6eb579505b3f21e4b00c8f1c8243cb18040c66751a3b
sha512: 09d2827f6ee8f590ab0cf114eb8a4703513b6272bcfe5ade31662525e810273cdd3423e0875156d14c3b443c0d5b6265ba149a9124974364f677b8aea01c06b6
ssdeep: 6144:cR8jv/KDUJBIgRD83dvkFICdy2MsVNbDOqZ31Ey7EgfllItjKkAGInR+HlZzmF6:cRZQJBhO1xn2MzEaKRFUhulLhJ9FCe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.769380 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.769380
FireEyeGeneric.mg.0c4bd0bd6743f9ea
ALYacGen:Variant.Razy.769380
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005715071 )
BitDefenderGen:Variant.Razy.769380
K7GWTrojan ( 005715071 )
Cybereasonmalicious.68a2ee
CyrenW32/Qbot.AD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
KasperskyHEUR:Trojan.Win32.Bsymem.pef
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Kryptik!1.CE98 (CLASSIC)
Ad-AwareGen:Variant.Razy.769380
EmsisoftMalCert.A (A)
F-SecureHeuristic.HEUR/AGEN.1139238
DrWebTrojan.QakBot.28
InvinceaMal/EncPk-APW
McAfee-GW-EditionGenericRXMN-MY!0C4BD0BD6743
SophosMal/EncPk-APW
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bsymem.aih
AviraHEUR/AGEN.1139238
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ArcabitTrojan.Razy.DBBD64
ZoneAlarmHEUR:Trojan.Win32.Bsymem.pef
GDataWin32.Trojan.PSE.14N9ODP
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.QBot.R353294
McAfeeGenericRXMN-MY!0C4BD0BD6743
VBA32BScope.Trojan-Dropper.Pict.62315
MalwarebytesBackdoor.Qbot
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HGUE
eGambitPE.Heur.InvalidSig
FortinetW32/GenCBL.DK!tr
BitDefenderThetaGen:NN.ZexaF.34634.cjX@amuEZy
AVGWin32:DangerousSig [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM20.1.3FBB.Malware.Gen

How to remove Razy.769380?

Razy.769380 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment