Malware

Razy.642465 removal instruction

Malware Removal

The Razy.642465 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.642465 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Razy.642465?


File Info:

crc32: BC116339
md5: 4c979bf207056f50119089823a3c2350
name: 4C979BF207056F50119089823A3C2350.mlw
sha1: b4882299865f72d0e75d15c3840788ec698a0a7e
sha256: 26655d8dead2857f78fd7bdc68687c893aa4b0b1bf4b0fdc39142d9b0f2305a5
sha512: 8073eae344e0b70f3765458578b8999051541249d697f721c569ee45fdcb1f1ff91dd329946306a80e4697c9edabcecbcc0c3fb873867492c60189202fe70d77
ssdeep: 12288:Qz1malijGP9UkwXswYvyIjRN1cAw+oimEr9IFbdpAEqB1AoX40219P/faEjIqXj:C7lijbYvyYMtYmEWFzgor
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2000
Assembly Version: 1.0.1.5
InternalName: 1.exe
FileVersion: 1.1.1.6
CompanyName: aHmSKhuPNA5
LegalTrademarks: aVHkh0M4tn4
ProductName: aM21VWCTPnP
ProductVersion: 1.1.1.6
FileDescription: a8JXBFqQ2hD
OriginalFilename: 1.exe

Razy.642465 also known as:

K7AntiVirusTrojan ( 700000121 )
LionicTrojan.MSIL.Disfa.4!c
Elasticmalicious (high confidence)
McAfeeArtemis!4C979BF20705
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:MSIL/Injector.1538a03d
K7GWTrojan ( 700000121 )
Cybereasonmalicious.207056
CyrenW32/Trojan.FCX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.DTG
APEXMalicious
AvastMSIL:Agent-BHB [Trj]
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.642465
NANO-AntivirusTrojan.Win32.Disfa.dxsbpu
MicroWorld-eScanGen:Variant.Razy.642465
TencentWin32.Trojan.Generic.Pftn
SophosMal/Generic-S + Mal/Dotnet-Q
ComodoMalware@#2p4ue6td0l1w2
BitDefenderThetaGen:NN.ZemsilF.34236.1m0@aS5dFn
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R034E01IP14
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.4c979bf207056f50
EmsisoftGen:Variant.Razy.642465 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1100379
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.AEFD81
KingsoftWin32.Troj.Disfa.ee.(kcloud)
MicrosoftTrojan:Win32/Occamy.C26
GDataGen:Variant.Razy.642465
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MAXmalware (ai score=87)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R034E01IP14
YandexTrojan.Disfa!as/THoy3NXE
IkarusTrojan.MSIL.Disfa
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Disfa.EEBR!tr
AVGMSIL:Agent-BHB [Trj]
Paloaltogeneric.ml

How to remove Razy.642465?

Razy.642465 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment