Malware

Razy.751768 removal tips

Malware Removal

The Razy.751768 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.751768 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip.anysrc.net
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Razy.751768?


File Info:

crc32: 3DAA719B
md5: 5709c471dbb09e67e6ba02a71094c754
name: 5709C471DBB09E67E6BA02A71094C754.mlw
sha1: e40a9c771de7417042fd4ea33887438c5526f141
sha256: 3704515bfde5dd13bd6a97535f325f30b567133e47ec6ae5ad00c5f1402cc41a
sha512: eeed5e0c7fd064c639f07969fcefe3fea34fc36cacbba0a5f58c36c7e3a6ef2adc465d8ced58d3e2d49f83999299f2da755f291d75cb11af9b49c7e221849053
ssdeep: 6144:Zi34NZi2bfPH9PRxy77oLAfjQXJ8gzq13nCzdqRfOd9E:ZiIO2bfP9ynoiUXJ8o2nsqI
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.751768 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ALYacGen:Variant.Razy.751768
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrickBot.DX
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.vho
BitDefenderGen:Variant.Razy.751768
MicroWorld-eScanGen:Variant.Razy.751768
Ad-AwareGen:Variant.Razy.751768
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1138157
BitDefenderThetaGen:NN.ZedlaF.34796.mq5@aWQLQJn
FireEyeGeneric.mg.5709c471dbb09e67
EmsisoftGen:Variant.Razy.751768 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1138157
ArcabitTrojan.Razy.DB7898
GDataGen:Variant.Razy.751768
AhnLab-V3Malware/Win32.Generic.C4185270
MAXmalware (ai score=89)
IkarusTrojan.Win32.Trickbot
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:BankerX-gen [Trj]

How to remove Razy.751768?

Razy.751768 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment