Categories: Malware

What is “Razy.979493 (B)”?

The Razy.979493 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.979493 (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine Razy.979493 (B)?


File Info:

name: ADB411E5F85705A67003.mlwpath: /opt/CAPEv2/storage/binaries/152a0e0df1789baa301e5c481f5b39e2d0f64e52aa76eb678f394afe8387efafcrc32: AD619E80md5: adb411e5f85705a6700391dd2177d830sha1: f6c2392f650deeac4deea1776ca12fee29c82defsha256: 152a0e0df1789baa301e5c481f5b39e2d0f64e52aa76eb678f394afe8387efafsha512: 5179366bb408657de18f7433f8c37121a45502c93908fbfdce40b265a6a8709a93158e6fe03ab2b5291ef4853077e64922721c102d0b6cffaf8e2b043ecdb648ssdeep: 3072:aRsJQ8vUbMVSQTWiddo4uj+rA4ySmH2L4i9FfK:FJNvUgYGW0O4s+rmS/s6FKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T192C6129BB29436FAC31F92393B9F3985BCC3EA5641D7E6411A7C11078063F8CB6A1913sha3_384: 3e10f5d1374f9211eba0370a67d34d10a4b80f7249eaca805b8697672825ca5ce129702a4a4d683cdb97eac4188e3cc5ep_bytes: 60be00c045008dbe0050faff57eb0b90timestamp: 2015-07-22 09:36:46

Version Info:

0: [No Data]

Razy.979493 (B) also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
DrWeb Trojan.DownLoader15.27463
MicroWorld-eScan Gen:Variant.Razy.979493
FireEye Generic.mg.adb411e5f85705a6
ALYac Gen:Variant.Razy.979493
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Password-Stealer ( 0055e3dc1 )
K7GW Password-Stealer ( 0055e3dc1 )
Cybereason malicious.5f8570
BitDefenderTheta Gen:NN.ZexaF.34742.@pJfaO!JILn
VirIT Trojan.Win32.Generic.CBRO
Cyren W32/QQPass.AF.gen!Eldorado
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/PSW.QQPass.OVQ
TrendMicro-HouseCall TSPY_QQPASS_EK0502A0.UVPM
ClamAV Win.Trojan.Agent-1353245
Kaspersky Trojan.Win32.Agent.gen
BitDefender Gen:Variant.Razy.979493
NANO-Antivirus Trojan.Win32.QQPass.dupaob
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b0f4bf
Ad-Aware Gen:Variant.Razy.979493
Sophos ML/PE-A
Baidu Win32.Trojan-PSW.QQPass.ag
Zillya Trojan.QQPass.Win32.25994
TrendMicro TSPY_QQPASS_EK0502A0.UVPM
McAfee-GW-Edition PWS-FCCD!FE32461E7FB5
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Razy.979493 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.bhsao
Avira TR/PSW.QQpass.fkjdue
MAX malware (ai score=80)
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Razy.DEF225
GData Win32.Trojan.PSE.1DPEYYJ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Stealer.R143066
Acronis suspicious
McAfee GenericRXAA-AA!ADB411E5F857
VBA32 BScope.Trojan.StartPage
Malwarebytes Malware.Heuristic.1003
APEX Malicious
Rising Trojan.Kryptik!1.B3E8 (CLASSIC)
Yandex Trojan.GenAsa!RT6uftEKYcE
Ikarus Trojan.Win32.Dynamer
Fortinet W32/QQPass.OVQ!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove Razy.979493 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Johnnie.5128 (B) removal tips

The Johnnie.5128 (B) is considered dangerous by lots of security experts. When this infection is…

1 min ago

Malware.AI.3680381880 removal guide

The Malware.AI.3680381880 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

What is “Virus.Win32.HLLP.Rile.a”?

The Virus.Win32.HLLP.Rile.a is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Trojan:Win32/FakeFolder!pz removal guide

The Trojan:Win32/FakeFolder!pz is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

How to remove “Malware.AI.4206105888”?

The Malware.AI.4206105888 is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

About “Win32/GenCBL.FBD” infection

The Win32/GenCBL.FBD is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago