Malware

Razy.746376 removal

Malware Removal

The Razy.746376 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.746376 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.746376?


File Info:

crc32: BC4FC71D
md5: 06c8f5b83d075c31a787d763b70d7789
name: 06C8F5B83D075C31A787D763B70D7789.mlw
sha1: 1c285c7d2ef37b3d7e53df1b67deb2d81326e6c8
sha256: 74834bc5ab63be9a1793657db1d38b3128bfe50e3f04683672e57d1785b561d8
sha512: c10920d877ce4a1884a83a211e1158f6c3ca817151ff63a21d92c89b9561dbafcbb285692244a5391234e9d529c3f28ec4c60f3c5b906af0e6fe867f0f05e487
ssdeep: 3072:fD2f3YMUoyYYUPbeEEx/MSAGFsx2kVr5umhqROvMDyaLOsD:fD2/YMUoyYYoK/7tzkNumsROvV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Rhytacilfm Ddrenitcoo 1995-2011
InternalName: Rhytacilfm
FileVersion: 106, 27, 51, 16
CompanyName: Rhytacilfm Ddrenitcoo
ProductName: Rhytacilfm Dpmfuepiqp Nxgowy
ProductVersion: 123, 79, 113, 96
FileDescription: Rhytacilfm Dpmfuepiqp Nxgowy
OriginalFilename: Rhytacilfm.exe
Translation: 0x0409 0x04e4

Razy.746376 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.10584
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.746376
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.38382
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/FAKEAV.62d92373
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.83d075
SymantecW32.Qakbot!gen5
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
AvastWin32:MalOb-FS [Cryp]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.746376
NANO-AntivirusTrojan.Win32.Zbot.dggdx
MicroWorld-eScanGen:Variant.Razy.746376
TencentWin32.Trojan.Generic.Gvo
Ad-AwareGen:Variant.Razy.746376
SophosML/PE-A + Mal/Zbot-AV
ComodoMalware@#37b4iddheh57h
BitDefenderThetaGen:NN.ZexaF.34266.fr0@ay2TVYcc
VIPRETrojan.Win32.Kryptik.mcf (v)
TrendMicroTROJ_FAKEAV.SMUB
McAfee-GW-EditionBehavesLike.Win32.Emotet.tm
FireEyeGeneric.mg.06c8f5b83d075c31
EmsisoftGen:Variant.Razy.746376 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.biay
AviraTR/Crypt.ZPACK.Gen9
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.4193A8
MicrosoftPWS:Win32/Zbot!ZA
ArcabitTrojan.Razy.DB6388
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataGen:Variant.Razy.746376
McAfeePWS-Zbot.gen.fw
MAXmalware (ai score=99)
VBA32Trojan.Zbot.01371
PandaBck/Qbot.AO
TrendMicro-HouseCallTROJ_FAKEAV.SMUB
RisingTrojan.Generic@ML.93 (RDML:mKGOKOqpdY1nsf/grxJ0gg)
YandexTrojan.Agent!XNmm1gSbHPA
IkarusNet-Worm.Win32.Kolab
FortinetW32/PackFakeAV.JX!tr
AVGWin32:MalOb-FS [Cryp]
Paloaltogeneric.ml

How to remove Razy.746376?

Razy.746376 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment