Malware

Razy.748877 (B) removal guide

Malware Removal

The Razy.748877 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.748877 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.cncode.pw
iplogger.org
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Razy.748877 (B)?


File Info:

crc32: EC506262
md5: 1700d52ae8e1b07c16d2efbd2439fc7d
name: 1700D52AE8E1B07C16D2EFBD2439FC7D.mlw
sha1: 8da62f9ac16bf7a81ec2ea86e05d6a1938bcdccd
sha256: 330a4f21b70bf66e5103e0e6b2acd3136bd3e2e3489c9877ab85e1a1aae006df
sha512: 1ef4d9c12ca96c5bc8f91c0251418984a713b90c45457492cabb945902a892cbf85caeaafac47f8ff0feb02286fac4874d30e8828aa880376a79e5e1ea1b85f8
ssdeep: 12288:XXvtvX23dte25VTDQ1EuBGIasmcco+76Qv9DCRiorTwGtqG+SKKW4KenE:X1cTk1EhIjYv9ZwjKKJQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.748877 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.748877
FireEyeGeneric.mg.1700d52ae8e1b07c
McAfeeGenericRXMM-NL!1700D52AE8E1
CylanceUnsafe
SangforMalware
K7AntiVirusSpyware ( 005710191 )
BitDefenderGen:Variant.Razy.748877
K7GWSpyware ( 005710191 )
Cybereasonmalicious.ae8e1b
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Malware.Razy-9789744-0
KasperskyHEUR:Trojan.Win32.Convagent.gen
Ad-AwareGen:Variant.Razy.748877
EmsisoftGen:Variant.Razy.748877 (B)
F-SecureHeuristic.HEUR/AGEN.1138531
DrWebTrojan.Siggen10.39700
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
SophosML/PE-A
IkarusTrojan-Spy.Agent
JiangminTrojan.PSW.Mimikatz.bis
AviraHEUR/AGEN.1138531
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Glupteba!ml
GridinsoftTrojan.Heur!.03012021
ArcabitTrojan.Razy.DB6D4D
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataGen:Variant.Razy.748877
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Wacatac.R358267
Acronissuspicious
BitDefenderThetaAI:Packer.82961DA31F
ALYacGen:Variant.Razy.748877
VBA32BScope.Trojan.Agentb
MalwarebytesTrojan.Dropper
ESET-NOD32a variant of Win32/Spy.Agent.PRP
RisingExploit.Uacbypass!1.CE04 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_93%
FortinetW32/Agent.PRP!tr
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.3E45.Malware.Gen

How to remove Razy.748877 (B)?

Razy.748877 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment