Malware

How to remove “Razy.740805”?

Malware Removal

The Razy.740805 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.740805 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system

Related domains:

www.ip-adress.com

How to determine Razy.740805?


File Info:

crc32: BE0BD51D
md5: 769e9eeb31ab85bf663b64885c573023
name: 0.png
sha1: 8c85e70a8b4aa3a8fb9eff8ff4140917038ebc0b
sha256: 6c8125c5364921c5ea96a1ac804f85349e7d15fd39a64a19ef67ebb6138722f8
sha512: 91bace388e309934cee6118b6a4c3afdf5e579b2b663820b4dc4f39ee28102768c4e485e0c6cd9dec339f6c6924d1159e878ad4a2bc661001476456dd1f6670f
ssdeep: 6144:MGUgm5pEfjVcje9Ox/Tc4S+19GiwaNQP+T7NMgZQuV5:MMBcjewb1ZNQWT7NMgB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.740805 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.740805
FireEyeGeneric.mg.769e9eeb31ab85bf
McAfeeW32/PinkSbot-HA!769E9EEB31AB
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Razy.740805
Cybereasonmalicious.a8b4aa
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
Ad-AwareGen:Variant.Razy.740805
SophosMal/EncPk-APV
F-SecureTrojan.TR/AD.Qbot.byhyq
DrWebBackDoor.Qbot.540
TrendMicroBackdoor.Win32.QAKBOT.SMF1
EmsisoftMalCert.A (A)
SentinelOneDFI – Malicious PE
AviraTR/AD.Qbot.byhyq
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.VD!Cert
ArcabitTrojan.Razy.DB4DC5
GDataGen:Variant.Razy.740805
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Yakes.R348616
VBA32BScope.Malware-Cryptor.SB.01798
MAXmalware (ai score=85)
MalwarebytesBackdoor.Qbot
PandaTrj/Agent.AJS
ESET-NOD32a variant of Win32/Kryptik.HFQH
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SMF1
RisingTrojan.Kryptik!1.CA76 (CLASSIC)
FortinetW32/Kryptik.EYS!tr
AVGWin32:DangerousSig [Trj]

How to remove Razy.740805?

Razy.740805 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment