Malware

Should I remove “Razy.761346”?

Malware Removal

The Razy.761346 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.761346 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Vietnamese
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Razy.761346?


File Info:

crc32: 0F94985E
md5: 8898ebe4ecd52a3e7d73c4c7f6d0c84d
name: 8898EBE4ECD52A3E7D73C4C7F6D0C84D.mlw
sha1: efb8e65c6cfe8ff87ca252b2b588ab018e2662aa
sha256: 2c2c79a93e52b81067daa6f32aafd7cca3f91c82d5133cddebbd73d29daaed3c
sha512: 7f26488c6a5a6315595dcd10ecdd609a05173a46b94c296639e74af21caaac8617c3c990537e3c3274450365678749b52f5b14069faf4f82e3afa165508a15ea
ssdeep: 6144:xuGy8ya5tODx5NQ7m0RS1m+M73/Xw9vNrAzM4Tpyk5p:xuGyi58DxbQ7mmSQ+M73/XCyt
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: fud2.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: fud2.exe

Razy.761346 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.KeyLogger.19357
MicroWorld-eScanGen:Variant.Razy.761346
FireEyeGeneric.mg.8898ebe4ecd52a3e
CAT-QuickHealTrojan.Razy
Qihoo-360Win32/Trojan.bc4
McAfeeGenericRXAA-OE!8898EBE4ECD5
CylanceUnsafe
ZillyaTrojan.Generic.Win32.161425
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirTool:MSIL/Injector.07fb15d4
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.34804.xm0@amylnLfG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CCU
APEXMalicious
AvastMSIL:GenMalicious-CNC [Trj]
ClamAVWin.Trojan.Generic-6904357-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.761346
NANO-AntivirusTrojan.Win32.KeyLogger.cxfbuc
Paloaltogeneric.ml
Ad-AwareGen:Variant.Razy.761346
EmsisoftGen:Variant.Razy.761346 (B)
ComodoTrojWare.MSIL.Injector.CJX@58g5kq
F-SecureTrojan.TR/Dropper.Gen
TrendMicroTROJ_GEN.R002C0DAP21
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.Injector.IK
JiangminTrojan.Generic.csljw
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Unknown
GridinsoftTrojan.Win32.Downloader.oa
AegisLabTrojan.Win32.Generic.lNwY
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:MSIL/Injector.FQ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.ZBot.R124060
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Agent.CRP
TrendMicro-HouseCallTROJ_GEN.R002C0DAP21
RisingTrojan.MSIL/Injector!1.AD27 (CLOUD)
YandexTrojan.Agent!2FgQyU7cfoY
IkarusTrojan.MSIL.Injector
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Injector.VHF!tr
AVGMSIL:GenMalicious-CNC [Trj]
Cybereasonmalicious.4ecd52
PandaTrj/Dtcontx.I

How to remove Razy.761346?

Razy.761346 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment