Malware

Razy.328937 malicious file

Malware Removal

The Razy.328937 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.328937 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Razy.328937?


File Info:

name: E1ED87E4E92B5D686F2B.mlw
path: /opt/CAPEv2/storage/binaries/e7f3dd25870a753ab13282b19bf6632071c4d7f81222bc71736349392c87144b
crc32: F864F072
md5: e1ed87e4e92b5d686f2b7cb5689dfe0d
sha1: 1c1b48d863b457e046c32c2703412464a7a39418
sha256: e7f3dd25870a753ab13282b19bf6632071c4d7f81222bc71736349392c87144b
sha512: 062a6296768fef754613a0e19ee2cdb9dd23a4cb9389c213aae98fc81bcf88e2f8980c251bf64dd67de45284e750bf4362e920651b31d5dce14dbf4d435511fe
ssdeep: 6144:1bTuC6EVLaI9I032ishXZHzdNWNyciRkjyS6qySBP:1bSALaIbGRZ3WNyciRkjWGt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11634D07AC68D27EDC8A8CE3BA4657524B10BB4474BD3F60C9F213ABD9B8F1434543A46
sha3_384: d7bf2fd05c5ed2f1480f8c3f578658d4f13b886707d1bdcd41ddeaf8b99201f2fb19cad3b089c93c8d7f3a3b05e8e61d
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-04-04 20:27:10

Version Info:

0: [No Data]

Razy.328937 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.328937
McAfeePacked-FDD!E1ED87E4E92B
CylanceUnsafe
ZillyaBackdoor.Generic.Win32.10801
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00533ba61 )
AlibabaBackdoor:Win32/Kryptik.de2fee44
K7GWTrojan ( 00533ba61 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34726.pmW@aO8wZcq
CyrenW32/Trojan.BFR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.NNP
TrendMicro-HouseCallTSPY_NEGASTEAL.SMH
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderGen:Variant.Razy.328937
NANO-AntivirusTrojan.Win32.Stealer.ezouwl
CynetMalicious (score: 100)
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Backdoor.Generic.Tsmw
Ad-AwareGen:Variant.Razy.328937
EmsisoftGen:Variant.Razy.328937 (B)
ComodoTrojWare.MSIL.Skeeyah.NNP@7nkord
DrWebTrojan.PWS.Stealer.19347
VIPREGen:Variant.Razy.328937
TrendMicroTSPY_NEGASTEAL.SMH
McAfee-GW-EditionPacked-FDD!E1ED87E4E92B
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e1ed87e4e92b5d68
SophosMal/Generic-S
APEXMalicious
GDataGen:Variant.Razy.328937
JiangminBackdoor.Generic.axln
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1202427
Antiy-AVLTrojan/Generic.ASMalwS.3303
ArcabitTrojan.Razy.D504E9
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GoogleDetected
AhnLab-V3Trojan/Win32.Skeeyah.C2463011
Acronissuspicious
ALYacGen:Variant.Razy.328937
MAXmalware (ai score=100)
MalwarebytesSpyware.AgentTesla.MSIL.Generic
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:Lednwto+0jyuXSMeHSXjqg)
YandexTrojan.Agent!19QLFJbHyXc
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.7175197.susgen
FortinetMSIL/Kryptik.NNP!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.4e92b5
PandaTrj/GdSda.A

How to remove Razy.328937?

Razy.328937 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment