Malware

Razy.775782 removal guide

Malware Removal

The Razy.775782 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.775782 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Unconventionial language used in binary resources: Russian
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • EternalBlue behavior
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.775782?


File Info:

crc32: AB5B28AB
md5: a908c4c07bc9bcd82ac3a3f5a2a59cd4
name: A908C4C07BC9BCD82AC3A3F5A2A59CD4.mlw
sha1: 8930427bc72f25e0d030de11f0f1ade26d576ff7
sha256: 62970ef3644fde80fb665ecedd2cf984320f8c989652760c9750dd53366f7eb1
sha512: fa1035219bc3cf444c703467bbfc973f304f82b4c4efab07a150606ff6c642b2a2fa416a753ede228a4335eb4d6a6a9ad88f3ffa21de06c1d50dbb3fc69b4fb7
ssdeep: 6144:0Sw15asM8eJOgOlgBwTRh1CT290Er1SciMZkCYEFVDarW+32QpsmhjVDQWQm5hC/:vw15jpA3zO/I8IMUHxx3aiMXVyFa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2007 by Hobo
lHelp windows type editor: :x0bx01ProductVersion
InternalName: wtedit
FileVersion: 0, 1, 0, 1
CompanyName: Yo-D izign
ecialBuild: D
PrivateBuild: Zx1dx01ProductName
LegalTrademarks: Unofficial (Preliminary) HTML Help Specification by Paul Wise, Jed Wing
Comments: NO WARANTY and NO SUPPORT
1, 0, 1:
FileDescription: HtmlHelp windows type editor
OriginalFilename: wtedit.rc
Translation: 0x0019 0x04e3

Razy.775782 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 99)
CAT-QuickHealRansom.Cerber.A4
ALYacGen:Variant.Razy.775782
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.07bc9b
BaiduWin32.Trojan.Kryptik.azy
CyrenW32/S-8c99734e!Eldorado
ESET-NOD32a variant of Win32/Kryptik.FZOQ
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.775782
NANO-AntivirusTrojan.Win32.Encoder.evgrtd
MicroWorld-eScanGen:Variant.Razy.775782
TencentWin32.Trojan.Generic.Lkxc
Ad-AwareGen:Variant.Razy.775782
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.TrojanProxy.Bunitu.BK@6uzwce
BitDefenderThetaGen:NN.ZexaF.34790.Mq1@a8jsl8eG
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Ransomware.jh
FireEyeGeneric.mg.a908c4c07bc9bcd8
EmsisoftGen:Variant.Razy.775782 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.brpca
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.22BC2B6
MicrosoftRansom:Win32/Cerber.J
GDataGen:Variant.Razy.775782
AhnLab-V3HEUR/Malga.D708.X1491
McAfeeRansomware-CBER!A908C4C07BC9
MAXmalware (ai score=100)
VBA32BScope.Trojan.Tiggre
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingTrojan.Kryptik!1.AE9C (CLASSIC)
YandexTrojan.Agent!kcF9Yt4xa+c
IkarusTrojan-Ransom.Cerber
FortinetW32/Zamg.O!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Filecoder.HxQBuOkA

How to remove Razy.775782?

Razy.775782 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment