Malware

Razy.734644 removal guide

Malware Removal

The Razy.734644 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.734644 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.734644?


File Info:

crc32: C608F952
md5: bed7b44090b69a0f245099fadcd871ce
name: BED7B44090B69A0F245099FADCD871CE.mlw
sha1: f2560a57adf6f03a97eb4b80ea051618e634a8f8
sha256: 8adbaa5a83b99c0231cf7968606924ffd39e76ae098d189672ac3c2e9bc35706
sha512: 4dd6a605c7cfe03322747b2e68d96106899fc937842fc1049135d268dce69d84719bd15c0740f90d483366890f9f89c750d9cf3f5d3fb5428e5da87b8f118932
ssdeep: 6144:5/uTZqRtU4NUmZtGB0z4AOmmPHIvlnKp2m5FUxH:ZRtU4sBRPxHIFI2amxH
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Razy.734644 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealRansom.Onion.A
ALYacGen:Variant.Razy.734644
CylanceUnsafe
SangforTrojan.Win32.Tiggre.rfn
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Miuref.9ce3b5d2
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.090b69
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.NSIS.Androm.6
NANO-AntivirusTrojan.Win32.Graftor.evrrgk
MicroWorld-eScanTrojan.NSIS.Androm.6
TencentWin32.Trojan.Generic.Pkqx
SophosMal/Miuref-L
BitDefenderThetaGen:NN.ZedlaF.34722.dC4@ae4rxPd
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBERENC.SMNS1
McAfee-GW-EditionBehavesLike.Win32.AdwareSweet.dc
FireEyeGeneric.mg.bed7b44090b69a0f
EmsisoftTrojan.NSIS.Androm.6 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1124303
Antiy-AVLTrojan/Generic.ASMalwS.22EFEE8
MicrosoftTrojan:Win32/Tiggre!rfn
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.734644
AhnLab-V3Trojan/Win32.Cerber.R185598
McAfeeArtemis!BED7B44090B6
MAXmalware (ai score=99)
VBA32Trojan.Tiggre
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CERBERENC.SMNS1
RisingTrojan.Generic@ML.100 (RDML:aa7qE4Cu0JC+B83y2oPqsg)
IkarusTrojan.Androm
FortinetW32/Injector.DDFT!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Razy.734644?

Razy.734644 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment