Malware

Razy.808663 removal instruction

Malware Removal

The Razy.808663 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.808663 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Razy.808663?


File Info:

crc32: C0762FC8
md5: 79be35954ca4c5d566324617ac880235
name: 79BE35954CA4C5D566324617AC880235.mlw
sha1: 27197ade4722f6df3e46d50cd1a8c9500dabf268
sha256: 010cbb837876aa1fb1d32a6f81102e64e4e9a90da8eb4a3dc0e9adc6d5669c07
sha512: c18f06354361aafcc8f28d6a6ee4589359d556272ddd6b5d4d24e36af58f6767ebaba54f2aa52addcd02f2ab5ee8ba58cc1e0133eb6ccc0bacb162e8d48a9804
ssdeep: 6144:VQLOM6YQZFgWi/8FOZZcVqJXmIj3VxljxB6/dO/4W/ZG/0/c3u/RO/GK/gCa/8J:a6xFg3/N2Ipxl1EZO/x95i
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2012
InternalName: jqs
FileVersion: 10.4.0.20
Full Version: 10.4.0.20
CompanyName: Oracle Corporation
ProductName: Java(TM) Platform SE 7 U4
ProductVersion: 7.0.40.20
FileDescription: Java(TM) Quick Starter Service
OriginalFilename: jqs.exe
Translation: 0x0000 0x04b0

Razy.808663 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00517c481 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.12269
CAT-QuickHealRansom.Cerber.A4
ALYacGen:Variant.Razy.808663
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1213527
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Razy.808663
K7GWTrojan ( 0050f98c1 )
Cybereasonmalicious.54ca4c
CyrenW32/Cerber.AEYU-6497
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FTTU
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Zerber.egks
AlibabaRansom:Win32/Zerber.a2f0311e
NANO-AntivirusTrojan.Win32.Encoder.fbbkeq
MicroWorld-eScanGen:Variant.Razy.808663
TencentWin32.Trojan.Raas.Auto
Ad-AwareGen:Variant.Razy.808663
SophosML/PE-A + Mal/Cerber-K
ComodoTrojWare.Win32.Ransom.Cerber.FTV@75b3ao
BitDefenderThetaGen:NN.ZexaF.34670.xq0@aqt!vYg
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fh
FireEyeGeneric.mg.79be35954ca4c5d5
EmsisoftGen:Variant.Razy.808663 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.ejg
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1106595
eGambitUnsafe.AI_Score_91%
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Razy.DC56D7
AegisLabTrojan.Win32.Zerber.j!c
ZoneAlarmTrojan-Ransom.Win32.Zerber.egks
GDataGen:Variant.Razy.808663
AhnLab-V3Win-Trojan/Cerber.Exp
Acronissuspicious
McAfeeRansomware-GBN!79BE35954CA4
MAXmalware (ai score=86)
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.3806174521
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingWorm.Gamarue!8.13B (TFE:dGZlOgIt7h9A9dhAUg)
YandexTrojan.GenAsa!TrFYgijUzBI
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EETM!tr
PandaTrj/GdSda.A
Qihoo-360Win32/Ransom.Cerber.HxQBiVYA

How to remove Razy.808663?

Razy.808663 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment