Categories: Malware

Should I remove “Razy.769621 (B)”?

The Razy.769621 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.769621 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Razy.769621 (B)?


File Info:

name: D82A4BDA626F96357697.mlwpath: /opt/CAPEv2/storage/binaries/095498c5f69caf26702c617dd989808667d44741e4679485f7c53e6640de8d3acrc32: 21D3291Dmd5: d82a4bda626f96357697bca382b19d90sha1: 3e1cbb3b8682c08b98284e72baed9685eb670de7sha256: 095498c5f69caf26702c617dd989808667d44741e4679485f7c53e6640de8d3asha512: 9306608c2f7594bb278c763aa096f5ef3ff23a33967af93a949138059cf7a2ddad865a694daa6c75f94a3f3168ad23b826719abdd4c52abe41741ac855692cf1ssdeep: 6144:vuaJUD7XVV53kfijsLNZ7O/tZG5MGsfu7+g5htgfqgNesFwu8DIiIxr9gUriu:vdAJILNZ7O/tZG5MGsfAuig1qxveLWutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C9941245E0DA2E62C29006FE704FBB379482E953941A11D0E7EE5B03E675F143BE1DE6sha3_384: 507b334a01b85b9cbff578d6cc91b05ea572028a6199d4bd7d6f961b4a6f3900639c3ae2fefbb103c30be3eb0ff33b6fep_bytes: 60be153054018dbeebdfebfe57eb0b90timestamp: 2009-02-03 08:46:15

Version Info:

0: [No Data]

Razy.769621 (B) also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.SpySweep.2388
Cynet Malicious (score: 100)
FireEye Generic.mg.d82a4bda626f9635
ALYac Gen:Variant.Zbot.23
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.961934
Sangfor Trojan.Win32.EyeStye.H
K7AntiVirus Trojan ( 0055dd191 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 0055dd191 )
Cybereason malicious.a626f9
BitDefenderTheta AI:Packer.062BA1211E
VirIT Trojan.Win32.Generic.ACGO
Cyren W32/Zbot.AU.gen!Eldorado
Symantec Trojan.Gen
ESET-NOD32 a variant of Win32/Kryptik.GWU
TrendMicro-HouseCall Mal_Zvrek3
Paloalto generic.ml
ClamAV Win.Trojan.Agent-931987
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zbot.23
NANO-Antivirus Trojan.Win32.MlwGen.eebqcl
MicroWorld-eScan Gen:Variant.Zbot.23
Avast FileRepMalware
Tencent Win32.Trojan-spy.Spyeyes.Wqcw
Ad-Aware Gen:Variant.Zbot.23
Emsisoft Gen:Variant.Razy.769621 (B)
Comodo Malware@#2q2l1fpbv4m14
VIPRE Packed.Win32.Zbot.gen.y.7 (v)
TrendMicro Mal_Zvrek3
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Sophos Mal/Generic-R + Mal/Zbot-U
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Zbot.23
Jiangmin TrojanSpy.SpyEyes.cfi
Webroot W32.InfoStealer.SpyEye
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.763171
Kingsoft Win32.Troj.SpyEyes.c.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Trojan.Razy.DBBE55
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/EyeStye.AE
McAfee Artemis!D82A4BDA626F
VBA32 Trojan.Zeus.EA.0999
APEX Malicious
Rising Malware.Zbot!8.E95E (TFE:5:uChMMYD1E2K)
Yandex Trojan.GenAsa!9ORTOWOWFvI
SentinelOne Static AI – Malicious PE
eGambit Generic.Malware
Fortinet W32/Zbot.U!tr
AVG FileRepMalware
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.5656098.susgen

How to remove Razy.769621 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago