Malware

Should I remove “Razy.769621 (B)”?

Malware Removal

The Razy.769621 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.769621 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Razy.769621 (B)?


File Info:

name: D82A4BDA626F96357697.mlw
path: /opt/CAPEv2/storage/binaries/095498c5f69caf26702c617dd989808667d44741e4679485f7c53e6640de8d3a
crc32: 21D3291D
md5: d82a4bda626f96357697bca382b19d90
sha1: 3e1cbb3b8682c08b98284e72baed9685eb670de7
sha256: 095498c5f69caf26702c617dd989808667d44741e4679485f7c53e6640de8d3a
sha512: 9306608c2f7594bb278c763aa096f5ef3ff23a33967af93a949138059cf7a2ddad865a694daa6c75f94a3f3168ad23b826719abdd4c52abe41741ac855692cf1
ssdeep: 6144:vuaJUD7XVV53kfijsLNZ7O/tZG5MGsfu7+g5htgfqgNesFwu8DIiIxr9gUriu:vdAJILNZ7O/tZG5MGsfAuig1qxveLWu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9941245E0DA2E62C29006FE704FBB379482E953941A11D0E7EE5B03E675F143BE1DE6
sha3_384: 507b334a01b85b9cbff578d6cc91b05ea572028a6199d4bd7d6f961b4a6f3900639c3ae2fefbb103c30be3eb0ff33b6f
ep_bytes: 60be153054018dbeebdfebfe57eb0b90
timestamp: 2009-02-03 08:46:15

Version Info:

0: [No Data]

Razy.769621 (B) also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.SpySweep.2388
CynetMalicious (score: 100)
FireEyeGeneric.mg.d82a4bda626f9635
ALYacGen:Variant.Zbot.23
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.961934
SangforTrojan.Win32.EyeStye.H
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.a626f9
BitDefenderThetaAI:Packer.062BA1211E
VirITTrojan.Win32.Generic.ACGO
CyrenW32/Zbot.AU.gen!Eldorado
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Kryptik.GWU
TrendMicro-HouseCallMal_Zvrek3
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-931987
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zbot.23
NANO-AntivirusTrojan.Win32.MlwGen.eebqcl
MicroWorld-eScanGen:Variant.Zbot.23
AvastFileRepMalware
TencentWin32.Trojan-spy.Spyeyes.Wqcw
Ad-AwareGen:Variant.Zbot.23
EmsisoftGen:Variant.Razy.769621 (B)
ComodoMalware@#2q2l1fpbv4m14
VIPREPacked.Win32.Zbot.gen.y.7 (v)
TrendMicroMal_Zvrek3
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-R + Mal/Zbot-U
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Zbot.23
JiangminTrojanSpy.SpyEyes.cfi
WebrootW32.InfoStealer.SpyEye
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.763171
KingsoftWin32.Troj.SpyEyes.c.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Razy.DBBE55
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/EyeStye.AE
McAfeeArtemis!D82A4BDA626F
VBA32Trojan.Zeus.EA.0999
APEXMalicious
RisingMalware.Zbot!8.E95E (TFE:5:uChMMYD1E2K)
YandexTrojan.GenAsa!9ORTOWOWFvI
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Zbot.U!tr
AVGFileRepMalware
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.5656098.susgen

How to remove Razy.769621 (B)?

Razy.769621 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment