Malware

Razy.473596 information

Malware Removal

The Razy.473596 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.473596 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Razy.473596?


File Info:

crc32: 3C5CBA95
md5: 2a90931859a36b49d3c80017e8ae408b
name: S.T.A.L.K.E.R.-Call-of-Pripyat.exe
sha1: 4f173168506044bd92aacbeac966a9c51c7f2340
sha256: 3d24389e13664bce5369a2ddfbc2727108241a6ef9ba078f898a844d1b68ea3b
sha512: 315f40c7c5763a526b3ed10f04f3a0f7f90060cd9bf25e359cde26f4045fd1a736beacd64f23d254f33d0a739fed0697896a8449a3dc5e5f05973537614d17bf
ssdeep: 384:q8a0kAxA3oxeWoNZVartIvLZ42iiD4YhTuM8pNIhB8A3ba7I9w1ms:q8a0k8xeWqZVartIvLZ42iiD4YNuMm0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.473596 also known as:

BkavW32.HfsAutoB.
MicroWorld-eScanGen:Variant.Razy.473596
FireEyeGeneric.mg.2a90931859a36b49
CAT-QuickHealTrojan.Fuerboos
Qihoo-360Win32/Trojan.0a7
McAfeeRDN/Generic.grp
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.859a36
ArcabitTrojan.Razy.D739FC
Invinceaheuristic
CyrenW32/Trojan.QRND-2293
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.IALFDSR
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Variant.Razy.473596
NANO-AntivirusTrojan.Win32.Hijacker.ftemqw
Paloaltogeneric.ml
AegisLabTrojan.Win32.Razy.4!c
TencentWin32.Trojan.Hijacker.Htci
Ad-AwareGen:Variant.Razy.473596
SophosMal/Generic-S
ComodoMalware@#2qc7iisdcbo1g
F-SecureTrojan.TR/Hijacker.Gen
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R03FC0PFN19
McAfee-GW-EditionBehavesLike.Win32.AdwareInstCap.mm
EmsisoftGen:Variant.Razy.473596 (B)
SentinelOneDFI – Suspicious PE
AviraTR/Hijacker.Gen
Antiy-AVLTrojan/Win32.Tiggre
MicrosoftTrojan:Win32/Pynamer.B!ac
Endgamemalicious (high confidence)
GDataGen:Variant.Razy.473596
AhnLab-V3Malware/Win32.Generic.C3105804
Acronissuspicious
ALYacGen:Variant.Razy.473596
MAXmalware (ai score=99)
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R03FC0PFN19
RisingTrojan.Generic@ML.99 (RDMK:eiL4tbtCbCZ2FpF5I7yntw)
YandexTrojan.Hijacker!maKUbsQ2/N0
IkarusTrojan.Hijacker
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Razy.473596?

Razy.473596 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment