Malware

Razy.812744 removal

Malware Removal

The Razy.812744 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.812744 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Collects information to fingerprint the system

How to determine Razy.812744?


File Info:

crc32: FC18CD20
md5: a38117125503cbafd4ef2bc57020f81a
name: A38117125503CBAFD4EF2BC57020F81A.mlw
sha1: 6d9891391bbdb7b973f628df9e115ee9d21bcacc
sha256: 7d72368223ed64c56fbb6eef2d84710aef90c2a310bf90dbcffd8b948184cf47
sha512: 725ba2c1965f90270e79f7a1b98a0e428eb71ec12fd4750263f493446e5997e64d920b0afd55647e53cba314c0ed675d522cadcfcf2eee864fca400a38767521
ssdeep: 6144:wHYxXSSfI4A7uW2p/AOPrXshzMDOL3RKWOZc11:gYYSY+lrX0gOL3RKWOM1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, cixucpmora
FileVersion: 8.4.3.12

Razy.812744 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053d5971 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.13495
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.812744
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.154468
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.71c3afbc
K7GWTrojan ( 0053d5971 )
Cybereasonmalicious.25503c
CyrenW32/FakeAlert.5!Maximus
ESET-NOD32a variant of Win32/Kryptik.GJTR
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.812744
NANO-AntivirusTrojan.Win32.Coins.fhmhqo
ViRobotTrojan.Win32.U.GandCrab.273920
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanGen:Variant.Razy.812744
TencentMalware.Win32.Gencirc.114d469c
Ad-AwareGen:Variant.Razy.812744
SophosML/PE-A + Mal/Kryptik-DD
ComodoMalware@#31pblpk51e7zc
BitDefenderThetaGen:NN.ZexaF.34628.qu0@aWIe63mG
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
FireEyeGeneric.mg.a38117125503cbaf
EmsisoftGen:Variant.Razy.812744 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Diple.amnh
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1103322
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Occamy.C
AegisLabTrojan.Win32.Coins.i!c
GDataGen:Variant.Razy.812744
AhnLab-V3Win-Trojan/Gandcrab07.Exp
Acronissuspicious
McAfeePacked-FKN!A38117125503
MAXmalware (ai score=100)
VBA32TrojanPSW.Coins
MalwarebytesRansom.GandCrab
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_HPGen-50
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CHTQ!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCEpsA

How to remove Razy.812744?

Razy.812744 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment