Malware

Razy.773164 removal guide

Malware Removal

The Razy.773164 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.773164 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
pastebin.com
ocsp.digicert.com

How to determine Razy.773164?


File Info:

crc32: A220FDD9
md5: da0d4720f2a147b1829ef6d6c2871e5c
name: DA0D4720F2A147B1829EF6D6C2871E5C.mlw
sha1: d8a56ca24143a76496efae3959692a74c95209d6
sha256: 33c5fb284936704b64c23c7b0b77839ea0084df7016023943b4555ab63354080
sha512: b92efdee9f23bec3d909fcbf83423e51468f12c7482835479fc0d33b0a2504a42248014995cce204d0b198cbef5992c5a5fff72bd92bea3328c2de6491bb4011
ssdeep: 24576:p8wsg3TXdXbWwkZjIeeKa/ZSX77Lv+f6T8E:ewsgdWtZjGKgQbD
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Razy.773164 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.773164
FireEyeGeneric.mg.da0d4720f2a147b1
ALYacGen:Variant.Razy.773164
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005375161 )
BitDefenderGen:Variant.Razy.773164
K7GWTrojan ( 005375161 )
Cybereasonmalicious.24143a
TrendMicroTROJ_GEN.R06EC0DKI20
CyrenW32/Kryptik.CKB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Packed.Malwarex-9792170-0
KasperskyHEUR:Trojan.Win32.Selfmod.gen
NANO-AntivirusTrojan.Win32.Agent.htpbrg
TencentTrojan.Win32.Kryptik.gifya
Ad-AwareGen:Variant.Razy.773164
SophosTroj/Agent-BFEY
ComodoTrojWare.Win32.Kryptik.TLS@812zm8
F-SecureTrojan.TR/Crypt.Agent.dtjpu
DrWebTrojan.DownLoader35.13756
ZillyaTrojan.Kryptik.Win32.2541153
InvinceaML/PE-A + Troj/Agent-BFEY
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
MaxSecureTrojan.Malware.300983.susgen
EmsisoftGen:Variant.Razy.773164 (B)
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Generic.ghrrw
AviraTR/Crypt.Agent.dtjpu
Antiy-AVLHackTool[VirTool]/Win32.Ceeinject
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GridinsoftTrojan.Heur!.03212521
ArcabitTrojan.Razy.DBCC2C
ZoneAlarmHEUR:Trojan.Win32.Selfmod.gen
GDataWin32.Trojan.PSE.1IO31Z5
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4213228
Acronissuspicious
McAfeePacked-FJB!DA0D4720F2A1
MAXmalware (ai score=85)
VBA32Trojan.Tiggre
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GIRH
TrendMicro-HouseCallTROJ_GEN.R06EC0DKI20
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.34634.@GZ@a8lvKEl
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.5C46.Malware.Gen

How to remove Razy.773164?

Razy.773164 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment