Categories: Malware

What is “Razy.779103”?

The Razy.779103 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.779103 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine Razy.779103?


File Info:

crc32: 8A6F9797md5: f954060938536f5056ea3c7333fd9361name: F954060938536F5056EA3C7333FD9361.mlwsha1: e0e9a20f80f986448ee8850361fec4f14b6be0a8sha256: 310d9959581b5e3ce455d2a8bf2fa058ba8275013d14d2904d23f50b2a38610csha512: cfc2fce132b58e941f312ced08cb4b75fb7424e7baaf7597a6cbce69a1404aee95e1526fb1ffa91c7262e5540db5d4b3264f25faf2232792b3d3f625d73abc29ssdeep: 6144:vuJXmOqXOAMQxNigbRDT6ir6dQtZH/yolVk:mJXmRRzxrTxmdkF/yogtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 The OpenVPN ProjectInternalName: OpenVPNFileVersion: 2.3.7.0CompanyName: The OpenVPN ProjectProductName: OpenVPNProductVersion: 2.3.7.0FileDescription: OpenVPN DaemonOriginalFilename: openvpn.exeTranslation: 0x0409 0x04b0

Razy.779103 also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.779103
FireEye Generic.mg.f954060938536f50
ALYac Gen:Variant.Razy.779103
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005723551 )
BitDefender Gen:Variant.Razy.779103
K7GW Trojan ( 005723551 )
Cybereason malicious.938536
Cyren W32/Agent.BZR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky HEUR:Trojan-Banker.Win32.Qbot.vho
NANO-Antivirus Virus.Win32.Gen.ccmw
Rising Trojan.Kryptik!1.CE73 (CLASSIC)
Ad-Aware Gen:Variant.Razy.779103
Sophos Troj/Agent-AJFK
DrWeb Trojan.Inject4.4254
Invincea ML/PE-A + Troj/Agent-AJFK
McAfee-GW-Edition Artemis
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.Qbot.uo
eGambit PE.Heur.InvalidSig
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.CS!cert
Gridinsoft Trojan.Win32.Kryptik.oa!s1
Arcabit Trojan.Razy.DBE35F
ZoneAlarm HEUR:Trojan-Banker.Win32.Qbot.vho
GData Gen:Variant.Razy.779103
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kryptik.C4218385
McAfee GenericRXMN-VD!F95406093853
MAX malware (ai score=85)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Backdoor.Qbot
ESET-NOD32 a variant of Win32/Kryptik.HHDH
Fortinet W32/Kryptik.HGKG!tr
BitDefenderTheta Gen:NN.ZexaF.34590.sq1@aiofidd
AVG FileRepMetagen [Malware]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM19.1.3967.Malware.Gen

How to remove Razy.779103?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago