Malware

Razy.638802 information

Malware Removal

The Razy.638802 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.638802 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Razy.638802?


File Info:

crc32: 1A84821B
md5: 582da1cb5b8632948df1adfa3f69fd63
name: ldr.com
sha1: 66a9c1bd94bbe944694ede04fa06f0204e1a224a
sha256: 4cc4c01f1f0bdbef131901debdac4d25c37b27f3a0e32ad906d6453f5afc6ccd
sha512: 4dd25b6467e29df0e8f565dcbd66d8376599ed6f7f7af29baafebf62210c506bd9c88a6e0b81571db292cf90d9560194dc9343c60183cce788aacd44ab8428a3
ssdeep: 98304:Z8zjhSKrIBRUke0fuls7lkofeHZj0r1olodBxbfN8t/:W/IBS0fYseVZwr1oIby
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Razy.638802 also known as:

BkavW64.HfsAutoB.
MicroWorld-eScanGen:Variant.Razy.638802
FireEyeGeneric.mg.582da1cb5b863294
CAT-QuickHealTrojan.Wacatac
McAfeeArtemis!582DA1CB5B86
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Razy.638802
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d94bbe
Invinceaheuristic
CyrenW64/Trojan.YYCP-6442
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin64:Malware-gen
GDataGen:Variant.Razy.638802
KasperskyTrojan.Win32.Inject.anaqb
AlibabaTrojan:Application/Injector.f551a8e4
ViRobotTrojan.Win32.Z.Razy.4156535
AegisLabTrojan.Win32.Razy.4!c
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/Injector.ntosv
TrendMicroTROJ_GEN.R002C0WEP20
McAfee-GW-EditionBehavesLike.Win64.VirRansom.wc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.638802 (B)
IkarusTrojan.Injector
JiangminTrojan.Inject.bdva
AviraTR/Injector.ntosv
eGambitUnsafe.AI_Score_71%
Antiy-AVLTrojan/Win32.Inject
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Razy.D9BF52
ZoneAlarmTrojan.Win32.Inject.anaqb
ALYacGen:Variant.Razy.638802
MAXmalware (ai score=81)
VBA32Trojan.Inject
PandaTrj/CI.A
ESET-NOD32a variant of Generik.BHNPREL
TrendMicro-HouseCallTROJ_GEN.R002C0WEP20
TencentWin32.Trojan.Inject.Suob
YandexTrojan.Agent!bt0BLsaYxi8
MaxSecureTrojan.Malware.101613675.susgen
FortinetW32/Inject.ANAQB!tr
Ad-AwareGen:Variant.Razy.638802
AVGWin64:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Generic/Trojan.653

How to remove Razy.638802?

Razy.638802 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment