Malware

How to remove “Razy.748877 (B)”?

Malware Removal

The Razy.748877 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.748877 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Steals private information from local Internet browsers
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.cncode.pw
iplogger.org
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine Razy.748877 (B)?


File Info:

crc32: 9352F17B
md5: 156c325800145704ab561941a4c8e173
name: 156C325800145704AB561941A4C8E173.mlw
sha1: 46dfc77f0f659f609a7502d59f03b19b8b089f1e
sha256: 926134dec7146c342617ac580152d4cfbf4f9632256dd40fab699b8fffaed26c
sha512: 72e2ef9f292570d44080ef84600e90bf05946662d1d6d42d594a717ed8d89cd55756f5b5884606f6d1ccdcab871675ee89102b224246e8f9fb5c40c76e82c780
ssdeep: 12288:oXvtPX23dte25VTDQ1EuB2IasWcco+b6g/9jCRSYrziiKG0SKYW4Ken9D:o18Tk1ExIjIP9pgRKYJZD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.748877 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.748877
Qihoo-360HEUR/QVM19.1.3E45.Malware.Gen
ALYacGen:Variant.Razy.748877
CylanceUnsafe
SangforMalware
K7AntiVirusSpyware ( 005710191 )
BitDefenderGen:Variant.Razy.748877
K7GWSpyware ( 005710191 )
Cybereasonmalicious.800145
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Malware.Razy-9789744-0
KasperskyHEUR:Trojan.Win32.Convagent.gen
Ad-AwareGen:Variant.Razy.748877
EmsisoftGen:Variant.Razy.748877 (B)
F-SecureHeuristic.HEUR/AGEN.1138531
DrWebTrojan.Siggen10.39700
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.156c325800145704
SophosML/PE-A
IkarusTrojan-Spy.Agent
JiangminTrojan.PSW.Mimikatz.bis
AviraHEUR/AGEN.1138531
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Glupteba!ml
GridinsoftTrojan.Heur!.03012021
ArcabitTrojan.Razy.DB6D4D
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataGen:Variant.Razy.748877
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Wacatac.R358267
Acronissuspicious
McAfeeGenericRXMM-NL!156C32580014
VBA32BScope.Trojan.Agentb
MalwarebytesTrojan.Dropper
ESET-NOD32a variant of Win32/Spy.Agent.PRP
RisingExploit.Uacbypass!1.CE04 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_91%
FortinetW32/Agent.PRP!tr
BitDefenderThetaAI:Packer.C93F8D0D1F
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.748877 (B)?

Razy.748877 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment