Malware

Should I remove “Razy.770897”?

Malware Removal

The Razy.770897 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.770897 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • The binary likely contains encrypted or compressed data.
  • Exhibits behavior characteristic of Cerber ransomware
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to access Bitcoin/ALTCoin wallets
  • Creates a known Cerber ransomware decryption instruction / key file.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Razy.770897?


File Info:

crc32: A66AC9E0
md5: bac92188fe780a8a57a0b3d88ebf7315
name: BAC92188FE780A8A57A0B3D88EBF7315.mlw
sha1: f40c471ed7fd5ec7f34cd965e6fe7b3c67302c1c
sha256: 923428d539fb2bf9054434e64b6afef0142ffa67e5a9876a1d623d00eb550c94
sha512: 5a152042b1015c1e87715e0ca6de38e04b0c852b22435eccfe3894f5914878b682324ecdcc86f3325225be6c252ba62ddc8d1378aa492cdc15d049b1d8878d19
ssdeep: 6144:VIU/RKs7QHNYmgnNbst6ry5EnlfRnW33ZfIPRXuhB7ItlQ2:V/Is7QHNYmQcz56ZmZfORezItlQ2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: A shampoo
Translation: 0x0409 0x04b0

Razy.770897 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.770897
FireEyeGeneric.mg.bac92188fe780a8a
CAT-QuickHealRansom.Cerber.A4
McAfeeRansomware-GCQ!BAC92188FE78
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.995186
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderGen:Variant.Razy.770897
K7GWTrojan ( 005224381 )
Cybereasonmalicious.8fe780
BaiduWin32.Trojan.Kryptik.bin
CyrenW32/S-3e1d46f2!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
ClamAVWin.Ransomware.Cerber-5970076-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Cerber.468b1332
NANO-AntivirusTrojan.Win32.Menti.eumhsm
RisingTrojan.Kryptik!1.AE9C (CLOUD)
Ad-AwareGen:Variant.Razy.770897
EmsisoftGen:Variant.Razy.770897 (B)
ComodoTrojWare.Win32.Filecoder.BD@6qki3k
F-SecureHeuristic.HEUR/AGEN.1121403
DrWebTrojan.MulDrop7.8883
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
SophosML/PE-A + Mal/Cerber-B
IkarusTrojan-Ransom.Cerber
JiangminTrojan.Generic.apkgp
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1121403
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Cerber.H
ArcabitTrojan.Razy.DBC351
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.770897
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.Jq1@a8UMMQgi
ALYacGen:Variant.Razy.770897
MAXmalware (ai score=100)
VBA32BScope.Trojan.Menti
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.FLDX
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
TencentMalware.Win32.Gencirc.10b140fd
YandexTrojan.GenAsa!QYiBnDemiX8
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Ransom.Filecoder.HxQB6XsA

How to remove Razy.770897?

Razy.770897 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment