Malware

Razy.791768 (file analysis)

Malware Removal

The Razy.791768 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.791768 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Stores JavaScript or a script command in the registry, likely for persistence or configuration
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Anomalous binary characteristics

Related domains:

rackz.su

How to determine Razy.791768?


File Info:

crc32: 4B23B364
md5: 094312be0a71a292a4670bcda23b2500
name: 094312BE0A71A292A4670BCDA23B2500.mlw
sha1: b2b465baee22889403ba48c0745d5d9643a45555
sha256: d88cb891d36dc09bb88fcef9fcb8ba6efe6f5034ae76e5b630ab86e54afff1cc
sha512: dbe5895339a06d806b240333dd4a0be2767c36833ad6860b396c6013ca4c8483395534fb68b4c709922d512cf61d23ee5410f99a3dd633e13d94f6a2f44523b9
ssdeep: 1536:Z4W3Dr5u1s1Xrhja8ayrwmN3jY0t85x0AV+54A:N3DrMCzzzY0tWxh+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.791768 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.791768
McAfeeGenericRXML-DJ!094312BE0A71
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Invader.4!c
SangforMalware
K7AntiVirusSpyware ( 00571b4a1 )
BitDefenderGen:Variant.Razy.791768
K7GWSpyware ( 00571b4a1 )
Cybereasonmalicious.e0a71a
ArcabitTrojan.Razy.DC14D8
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-PSW.Win32.Fareit.fexk
AlibabaTrojan:Win32/starter.ali1000118
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentMalware.Win32.Gencirc.11b09c04
Ad-AwareGen:Variant.Razy.791768
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1110387
DrWebTrojan.DownLoader35.60737
TrendMicroTROJ_FRS.VSNTKK20
McAfee-GW-EditionBehavesLike.Win32.Generic.qc
FireEyeGeneric.mg.094312be0a71a292
EmsisoftGen:Variant.Razy.791768 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1110387
MAXmalware (ai score=81)
Antiy-AVLTrojan[Spy]/Win32.SpyEyes
KingsoftWin32.Heur.KVMH008.a.(kcloud)
GridinsoftSpy.Win32.Keylogger.oa
MicrosoftTrojan:Win32/Wacatac.C!ml
ViRobotTrojan.Win32.Z.Spyeyes.53248.A
ZoneAlarmTrojan-PSW.Win32.Fareit.fexk
GDataWin32.Malware.Bucaspys.A
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4225764
VBA32TrojanSpy.SpyEyes
ALYacSpyware.SpyEyes
MalwarebytesSpyware.Agent
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Spy.Agent.QAQ
TrendMicro-HouseCallTROJ_FRS.VSNTKK20
RisingSpyware.SpyEyes!8.4AA (TFE:4:Em97tuQrxiU)
IkarusTrojan-Spy.Agent
FortinetW32/Invader.QAQ!tr
BitDefenderThetaAI:Packer.6C20E1BD1E
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM20.1.653C.Malware.Gen

How to remove Razy.791768?

Razy.791768 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment