Malware

Razy.726864 removal tips

Malware Removal

The Razy.726864 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.726864 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Razy.726864?


File Info:

crc32: 8ED9E01C
md5: 3b000a131c5f931ed38b6d276558d9df
name: upload_file
sha1: 018b227143e4c676aec1c24961c5b630cd12a3ae
sha256: 4cf01c1c13e47adcbc1e239fde5a7ab6e87b82a1c70ac1319434a37420ad6a1b
sha512: 47ab058c55d07cc45814308fe589231e984b5640be921b38f5c9ea521a301ede020478c7ce0debb86552c16fb5d906fe2ae4a703186d309230cb833258d6093c
ssdeep: 6144:P3F48TZeDdWou89eVr5HFXTX6RN3nbSEGwyw0fMJQLY7XqFigymKgW+:W2MWg9e3HdTX6RN+EGwyw0f/FigM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2010 - 2019
Assembly Version: 0.0.0.0
InternalName: 1.exe
FileVersion: 8.13.17.21
CompanyName: 4Je|d/K2Fg9^%Y
Comments: bX^7&f8GeY~2C(9
ProductName: fP*83bR@a(5F^Zs62%
ProductVersion: 8.13.17.21
FileDescription: fP*83bR@a(5F^Zs62%
OriginalFilename: 1.exe

Razy.726864 also known as:

MicroWorld-eScanGen:Variant.Razy.726864
FireEyeGeneric.mg.3b000a131c5f931e
McAfeeFareit-FVT!3B000A131C5F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0056ba631 )
BitDefenderGen:Variant.Razy.726864
K7GWTrojan ( 0056ba631 )
Cybereasonmalicious.143e4c
TrendMicroTROJ_GEN.R002C0DGV20
BitDefenderThetaGen:NN.ZemsilF.34144.Om0@aiV0Tdn
CyrenW32/MSIL_Kryptik.AHE.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataGen:Variant.Razy.726864
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Kryptik.3f4ac485
ViRobotTrojan.Win32.Z.Kryptik.666624.XY
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.Razy.726864
SophosMal/Generic-S
EmsisoftGen:Variant.Razy.726864 (B)
IkarusTrojan-Spy.Keylogger.AgentTesla
JiangminTrojan.PSW.MSIL.anao
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=82)
Endgamemalicious (high confidence)
ArcabitTrojan.Razy.DB1750
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.GL!MTB
AhnLab-V3Trojan/Win32.Kryptik.C4173016
ALYacGen:Variant.Razy.726864
MalwarebytesTrojan.MalPack.Caesar
ESET-NOD32a variant of MSIL/Kryptik.XDJ
TrendMicro-HouseCallTROJ_GEN.R002C0DGV20
RisingTrojan.Kryptik!8.8 (CLOUD)
eGambitUnsafe.AI_Score_100%
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.PWS.d75

How to remove Razy.726864?

Razy.726864 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment