Malware

How to remove “Razy.886764”?

Malware Removal

The Razy.886764 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.886764 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial language used in binary resources: Czech
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Razy.886764?


File Info:

crc32: FD01E23C
md5: 932957d14a082c94d068b5d810e98aae
name: 932957D14A082C94D068B5D810E98AAE.mlw
sha1: fa0a1fbc4641aeed0b7125296e1c739935fe1d15
sha256: c739936172e49a599f88374f7555839c4ad5a11c8dcecc4a0287eb88c633aa3b
sha512: 7a63a4fc5a75cc0996abcbef9e2ebe92ed9f7daaefe487bf99aea312f4d81710b5e8b7ee07963773a07edc3eb715b2a542d33bc490c05c87cb859d5b7c937234
ssdeep: 24576:+VTisMEMS/bM9jnNkO6J6Wu5AwzS3gB1/VdiX8wQcQrVvjhOP:+1VZzu5AaS30VVdiScQrRW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft OPT
Assembly Version: 7.0.0.0
InternalName: GmWxT.exe
FileVersion: 7.0.0.0
CompanyName: Microsoft OPT
LegalTrademarks:
Comments:
ProductName: Newsletter
ProductVersion: 7.0.0.0
FileDescription: Newsletter
OriginalFilename: GmWxT.exe

Razy.886764 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.c4641a
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyUDS:Trojan-Spy.Win32.Stealer
BitDefenderGen:Variant.Razy.886764
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Razy.886764
Ad-AwareGen:Variant.Razy.886764
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34790.pH1@a4X2hlgO
FireEyeGeneric.mg.932957d14a082c94
EmsisoftGen:Variant.Razy.886764 (B)
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Emotet!ml
GridinsoftTrojan.Heur!.012100A1
ArcabitTrojan.Jaik.D9AC1
GDataGen:Variant.Razy.886764
VBA32BScope.Trojan.Tasker
MAXmalware (ai score=87)
RisingTrojan.Generic@ML.100 (RDML:f0sGMY/aqWoPsjYJEGbqsg)
IkarusTrojan.Win32.Themida
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMetagen [Malware]
Qihoo-360HEUR/QVM19.1.577F.Malware.Gen

How to remove Razy.886764?

Razy.886764 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment