Malware

How to remove “Razy.776746”?

Malware Removal

The Razy.776746 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.776746 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.msn.com
ada.biz.ua

How to determine Razy.776746?


File Info:

crc32: 1D0C9A8E
md5: 446f052f6a6f92aba7131ebc5bb40ef1
name: 446F052F6A6F92ABA7131EBC5BB40EF1.mlw
sha1: fca79c694fe6c54485b5b4153ca4a13177a95c35
sha256: 1e2dca6ef57504d11e6a0cf7e05209cc87fb58ecee048717ff51d3e8b60a3740
sha512: e019286a70a113b6b9bb76b269b3326ec7f1e013d09d96f58845b55c5981c7b6ab0dc86459c049ce6696787842caed6ccfc106dc74fe77c4ab972513b4d5a4b6
ssdeep: 768:WBARYeVC01Dz529j8ihwYF4mhFXiWUpI4HTRBLbOVYkH5gA527223:WOFC01D1IVhwYu0FSLp3zRBc5gU2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.776746 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0001140e1 )
LionicTrojan.Win32.Sharik.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Tishop.85
ALYacGen:Variant.Razy.776746
ZillyaTrojan.Sharik.Win32.304
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Razy.776746
K7GWTrojan ( 0001140e1 )
Cybereasonmalicious.f6a6f9
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ALKZ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Mokes.acrx
AlibabaBackdoor:Win32/Mokes.ec1b5708
NANO-AntivirusTrojan.Win32.Sharik.ctsbxx
MicroWorld-eScanGen:Variant.Razy.776746
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Razy.776746
ComodoMalware@#1uhnyfcp70xgl
BitDefenderThetaGen:NN.ZexaF.34266.ceX@aavRFpe
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SHARIK.AY
FireEyeGeneric.mg.446f052f6a6f92ab
SophosML/PE-A + Troj/Zbot-HET
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Sharik.qu
WebrootW32.Trojan.Genkd
AviraHEUR/AGEN.1117714
Antiy-AVLTrojan/Generic.ASMalwS.6D338A
KingsoftWin32.Heur.KVMH008.a.(kcloud)
ArcabitTrojan.Razy.DBDA2A
GDataGen:Variant.Razy.776746
TACHYONTrojan/W32.Sharik.37151
Acronissuspicious
VBA32BScope.TrojanPSW.Panda
MAXmalware (ai score=100)
TrendMicro-HouseCallTROJ_SHARIK.AY
RisingTrojan.Generic@ML.93 (RDML:E8fdqHUIc7TjVXqD3uxdow)
YandexTrojan.Injector!ZHFLYW1H/dc
IkarusTrojan.Win32.Sharik
FortinetW32/Sharik.RDY!tr
PandaTrj/CI.A

How to remove Razy.776746?

Razy.776746 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment