Categories: Malware

Razy.328937 malicious file

The Razy.328937 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.328937 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Razy.328937?


File Info:

name: E1ED87E4E92B5D686F2B.mlwpath: /opt/CAPEv2/storage/binaries/e7f3dd25870a753ab13282b19bf6632071c4d7f81222bc71736349392c87144bcrc32: F864F072md5: e1ed87e4e92b5d686f2b7cb5689dfe0dsha1: 1c1b48d863b457e046c32c2703412464a7a39418sha256: e7f3dd25870a753ab13282b19bf6632071c4d7f81222bc71736349392c87144bsha512: 062a6296768fef754613a0e19ee2cdb9dd23a4cb9389c213aae98fc81bcf88e2f8980c251bf64dd67de45284e750bf4362e920651b31d5dce14dbf4d435511fessdeep: 6144:1bTuC6EVLaI9I032ishXZHzdNWNyciRkjyS6qySBP:1bSALaIbGRZ3WNyciRkjWGttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11634D07AC68D27EDC8A8CE3BA4657524B10BB4474BD3F60C9F213ABD9B8F1434543A46sha3_384: d7bf2fd05c5ed2f1480f8c3f578658d4f13b886707d1bdcd41ddeaf8b99201f2fb19cad3b089c93c8d7f3a3b05e8e61dep_bytes: ff250020400000000000000000000000timestamp: 2018-04-04 20:27:10

Version Info:

0: [No Data]

Razy.328937 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.328937
McAfee Packed-FDD!E1ED87E4E92B
Cylance Unsafe
Zillya Backdoor.Generic.Win32.10801
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00533ba61 )
Alibaba Backdoor:Win32/Kryptik.de2fee44
K7GW Trojan ( 00533ba61 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.34726.pmW@aO8wZcq
Cyren W32/Trojan.BFR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.NNP
TrendMicro-HouseCall TSPY_NEGASTEAL.SMH
Paloalto generic.ml
Kaspersky HEUR:Backdoor.Win32.Generic
BitDefender Gen:Variant.Razy.328937
NANO-Antivirus Trojan.Win32.Stealer.ezouwl
Cynet Malicious (score: 100)
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Backdoor.Generic.Tsmw
Ad-Aware Gen:Variant.Razy.328937
Emsisoft Gen:Variant.Razy.328937 (B)
Comodo TrojWare.MSIL.Skeeyah.NNP@7nkord
DrWeb Trojan.PWS.Stealer.19347
VIPRE Gen:Variant.Razy.328937
TrendMicro TSPY_NEGASTEAL.SMH
McAfee-GW-Edition Packed-FDD!E1ED87E4E92B
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
FireEye Generic.mg.e1ed87e4e92b5d68
Sophos Mal/Generic-S
APEX Malicious
GData Gen:Variant.Razy.328937
Jiangmin Backdoor.Generic.axln
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1202427
Antiy-AVL Trojan/Generic.ASMalwS.3303
Arcabit Trojan.Razy.D504E9
Microsoft Trojan:Win32/Skeeyah.A!rfn
Google Detected
AhnLab-V3 Trojan/Win32.Skeeyah.C2463011
Acronis suspicious
ALYac Gen:Variant.Razy.328937
MAX malware (ai score=100)
Malwarebytes Spyware.AgentTesla.MSIL.Generic
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:Lednwto+0jyuXSMeHSXjqg)
Yandex Trojan.Agent!19QLFJbHyXc
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.7175197.susgen
Fortinet MSIL/Kryptik.NNP!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.4e92b5
Panda Trj/GdSda.A

How to remove Razy.328937?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago