Malware

Razy.787373 malicious file

Malware Removal

The Razy.787373 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.787373 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Unconventionial language used in binary resources: Russian
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

forces.procoldpro.ru

How to determine Razy.787373?


File Info:

crc32: 25B40632
md5: 733ab3829d5d32754dbf832bccd1d2fa
name: 733AB3829D5D32754DBF832BCCD1D2FA.mlw
sha1: 072d0fc7fb8c971f939c79d93a23245aed03147e
sha256: 2c3156a8c5e807e9f9c5345efdb65be3c5f4194a34c70133578ef98db10cc5b0
sha512: d072f2d910b292cc08cec8c0cfae3abc2245e6e547a1bb09bcb220e65d7270705eed3646ebfd3f4dfae0fb0740831cb13b14d8f77f4226c315c5a9ed09de9027
ssdeep: 12288:cz4UbcJb2gqAxX+t2c79LLbR0D1SADOZRCsFmRmV3wuht:czTsb/xOt2c7bo1SADgfFm43
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Razy.787373 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.787373
FireEyeGeneric.mg.733ab3829d5d3275
CAT-QuickHealPUA.Oooitservi.Gen
Qihoo-360HEUR/QVM19.1.5972.Malware.Gen
McAfeeLoadMoney
CylanceUnsafe
ZillyaAdware.1ClickDownloadCRT.Win32.966
SangforMalware
K7AntiVirusUnwanted-Program ( 0040f9cf1 )
K7GWAdware ( 004b31441 )
Cybereasonmalicious.29d5d3
InvinceaGeneric PUA AH (PUA)
BaiduWin32.Adware.Kryptik.e
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan-Dropper.Win32.Agent.tetizg
BitDefenderGen:Variant.Razy.787373
NANO-AntivirusTrojan.Win32.LMN.dliqme
Ad-AwareGen:Variant.Razy.787373
SophosGeneric PUA AH (PUA)
ComodoMalCrypt.Indus!@1qrzi1
F-SecurePotentialRisk.PUA/LoadMoney.qoabn
DrWebTrojan.LoadMoney.451
VIPREEmail-Worm.Win32.Waledac.Gen (v)
McAfee-GW-EditionLoadMoney
EmsisoftApplication.InstallMon (A)
SentinelOneStatic AI – Malicious PE
JiangminAdware.Adware.gvr
WebrootPua.Adware.Gen
AviraPUA/LoadMoney.qoabn
Antiy-AVLTrojan[Downloader:not-a-virus]/Win32.LMN.agj
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftSoftwareBundler:Win32/Ogimant
GridinsoftTrojan.LoadMoney.sd!c
ArcabitTrojan.Razy.DC03AD
ZoneAlarmTrojan-Dropper.Win32.Agent.tetizg
GDataGen:Variant.Razy.787373
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.LoadMoney.R152494
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34634.ImX@aiP@gRkk
ALYacGen:Variant.Razy.787373
MAXmalware (ai score=83)
VBA32SScope.Downware.LMN
MalwarebytesAdware.LoadMoney
ESET-NOD32a variant of Win32/Adware.LoadMoney.AFA
RisingMalware.Undefined!8.C (TFE:1:wTpKnZvOaVN)
YandexPUA.Downloader!9IAjGUINWt0
IkarusVirus.Win32.Cryptor
FortinetAdware/LoadMoney
AVGWin32:AdwareSig [Adw]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.787373?

Razy.787373 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment