Malware

Razy.642173 (file analysis)

Malware Removal

The Razy.642173 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.642173 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image

How to determine Razy.642173?


File Info:

crc32: 95F298E3
md5: 3b6e5cb3cfe83bd31bc1c2309e447cdb
name: 3B6E5CB3CFE83BD31BC1C2309E447CDB.mlw
sha1: ca0f99ca3517f5d15ab858d2de2941fd72bb6a3d
sha256: 8c2f6cdae2eb45ae7a8d1abc1b51000385e4092386cbe7935721a33766830155
sha512: e7425c8e03b21ceb7fc95110fb75344d4a9e116e06df46c1a6f7b18baadd7c8f4ddcd78444ffe3702ba6be12d9a9c5d75be480469a204778a10e48c11030b4ea
ssdeep: 1536:dlGxlDYMSq8mCiXIAKzCW/VTZ2lW0Hter/chlKUQ4AcBkc3Ao2Bbftx:ClSZrilKOWNTZx2TfLkyABt
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Razy.642173 also known as:

K7AntiVirusTrojan ( 0051241c1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.642173
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Injector.31df1aab
K7GWTrojan ( 0051241c1 )
Cybereasonmalicious.3cfe83
ESET-NOD32a variant of MSIL/Injector.KEP
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefenderGen:Variant.Razy.642173
NANO-AntivirusTrojan.Win32.Krypt.dcgtpi
MicroWorld-eScanGen:Variant.Razy.642173
TencentWin32.Trojan.Generic.Llhu
Ad-AwareGen:Variant.Razy.642173
SophosML/PE-A
ComodoMalware@#zdhyqle19p23
BitDefenderThetaGen:NN.ZemsilF.34608.fiW@aG6Q!8n
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
FireEyeGeneric.mg.3b6e5cb3cfe83bd3
EmsisoftGen:Variant.Razy.642173 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1107927
MicrosoftBackdoor:WinNT/PcClient!rfn
ArcabitTrojan.Razy.D9CC7D
AegisLabTrojan.MSIL.Blocker.j!c
GDataGen:Variant.Razy.642173
McAfeeArtemis!3B6E5CB3CFE8
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
IkarusTrojan.MSIL.Injector
FortinetMSIL/Injector.BQZ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HwMA2JsA

How to remove Razy.642173?

Razy.642173 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment