Malware

Razy.76753 removal tips

Malware Removal

The Razy.76753 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.76753 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:0

How to determine Razy.76753?


File Info:

crc32: 4B5129E7
md5: cc2851ecb19c679d851f7d2d98265a3d
name: CC2851ECB19C679D851F7D2D98265A3D.mlw
sha1: 7b7899f2c62f16dab0963ca3de03466d0f9ddb13
sha256: 97e1766c4e4a93be03767c8f90f023fe4eefaea698c4fecbe97095d021d80ede
sha512: 01e1cad7d4aeaf28e78c14d8ebfb295c1c63abdcc44758124aa8f0a1d899d1e753b75ffc727af34ad536bfac6812f3ad5fd84c5b3cd3a181a9e17a4ecbaa8e2a
ssdeep: 384:Wxu1avb47Ui+Ne9+4IrO/yjLELv310IprhBKry1Jb6H5CZ1shjmP5BN7W0Ax:91Yb47UDY9+XO/yjLIvneCXImpg
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Razy.76753 also known as:

K7AntiVirusTrojan ( 004af9f11 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader22.2927
CynetMalicious (score: 99)
ALYacGen:Variant.Razy.76753
SangforTrojan.Win32.Dynamer.8
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 004af9f11 )
Cybereasonmalicious.cb19c6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/ExtenBro.T
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Razy.76753
NANO-AntivirusTrojan.Win32.ExtenBro.ecbvir
MicroWorld-eScanGen:Variant.Razy.76753
Ad-AwareGen:Variant.Razy.76753
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34294.Vm0@aKHayti
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R007C0PKJ21
McAfee-GW-EditionRDN/Generic.hbg
FireEyeGeneric.mg.cc2851ecb19c679d
EmsisoftGen:Variant.Razy.76753 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1117419
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Razy.76753
AhnLab-V3Trojan/Win.Generic.C4769721
McAfeeRDN/Generic.hbg
MAXmalware (ai score=83)
TrendMicro-HouseCallTROJ_GEN.R007C0PKJ21
YandexTrojan.ExtenBro!VxiPWVORv2o
IkarusTrojan.MSIL.ExtenBro
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/ExtenBro.T!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Razy.76753?

Razy.76753 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment