Malware

Razy.720256 removal guide

Malware Removal

The Razy.720256 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.720256 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Attempts to connect to a dead IP:Port (8 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

evvivanew47.com
yandex.ru
repository.certum.pl
subca.ocsp-certum.com
crl.certum.pl
crls.yandex.net
yandex.ocsp-responder.com
yandex.crl.certum.pl

How to determine Razy.720256?


File Info:

crc32: B34E9817
md5: 01549ffc7c4dd015b2c01590536d2f9a
name: 01549FFC7C4DD015B2C01590536D2F9A.mlw
sha1: df6734c99e5a682c1298b983b3b2727d2853770d
sha256: be4a4c076d2644bb29e90d6dc42ce9f400a940a9d684fd9073abdca0b65c9bca
sha512: 113b5adca2923add218647df6afdef4f92317699a365522e53d8e97cf843a2b81262efad7d749168d3d29b6f5835f086aa2ef53e1f9c2a8e9c768dea76de04f0
ssdeep: 3072:aIc62dBOJ6j6S2J1GdT0k/MZ3GqfYs9pw7ButpRtgCFtZhAYcNEulf1mb6jt:A62dTj8JMh0k/Mg+P0BCPTAvvmGh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.720256 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.720256
McAfeeArtemis!01549FFC7C4D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Yakes.pism
K7AntiVirusSpyware ( 0055e3db1 )
BitDefenderGen:Variant.Razy.720256
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.c7c4dd
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVBC.Win.Packer.Troll-14
KasperskyTrojan.Win32.Yakes.pism
AlibabaTrojanSpy:Win32/Yakes.e5474de3
NANO-AntivirusTrojan.Win32.Crypted.ebuqwv
AegisLabTrojan.Win32.Yakes.mEqY
RisingSpyware.Zbot!8.16B (CLOUD)
Ad-AwareGen:Variant.Razy.720256
SophosMal/Generic-S
ComodoMalware@#367wx0clw1u9u
F-SecureTrojan.TR/Crypt.XPACK.427111
DrWebTrojan.MulDrop6.38662
ZillyaTrojan.Zbot.Win32.210338
TrendMicroMal_MiliCry-1h
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
MaxSecureTrojan.Malware.11814688.susgen
FireEyeGeneric.mg.01549ffc7c4dd015
EmsisoftGen:Variant.Razy.720256 (B)
IkarusTrojan-Spy.Banker.Citadel
JiangminTrojan.Yakes.ipp
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.427111
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.BTSGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Dynamer!ac
ArcabitTrojan.Razy.DAFD80
ZoneAlarmTrojan.Win32.Yakes.pism
GDataGen:Variant.Razy.720256
CynetMalicious (score: 85)
Acronissuspicious
VBA32BScope.TrojanRansom.Bitman
ALYacGen:Variant.Razy.720256
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
ESET-NOD32Win32/Spy.Zbot.ACM
TrendMicro-HouseCallMal_MiliCry-1h
TencentWin32.Trojan.Bp-generic.Wpav
YandexTrojan.Yakes!BJ3oa4IqQzM
SentinelOneStatic AI – Suspicious PE
FortinetW32/Zbot.ACM!tr.spy
BitDefenderThetaGen:NN.ZexaF.34590.nuW@a8UaWdai
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360Win32/Botnet.Yakes.HwoCebUA

How to remove Razy.720256?

Razy.720256 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment