Malware

Razy.676752 removal guide

Malware Removal

The Razy.676752 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.676752 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Razy.676752?


File Info:

name: 62753CFC8B03D0875B81.mlw
path: /opt/CAPEv2/storage/binaries/86cdf957d91a847ae0c4b039c0742a385d37a48893552bccf3ee9f4c172bd952
crc32: 11C56760
md5: 62753cfc8b03d0875b81617b34109588
sha1: b3178591feec8e02cebd69dd33ac79875a178c68
sha256: 86cdf957d91a847ae0c4b039c0742a385d37a48893552bccf3ee9f4c172bd952
sha512: 1319edf00b7b77c92ddc9cc542b4c8efe86c9efc3816e6cccee9fe5bfbd80d9f72c275a37c0668cfebdda2013b55aad0fc1f4cd17fb52d3c22588efd5024e283
ssdeep: 49152:wocKD8ml7F82jNC2WVcu46gz0CfKNZ1ebfUh+KbweQe8gX7olL1hRcxT27EE19Ze:w6xrDjk2WVculgoCCNGUh7kgA1h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6065A2FBB088FB6D8AA547A571C9B96952E6C300B5F6CC373847F2920792C21635F47
sha3_384: 1a7411e4203437fca89c5937dd66555ee0ff00902a61bcd0cb834468bd47b9ba63a7fd17441ea8156bd597947bab679c
ep_bytes: e87d040000e978feffff558bec81ec24
timestamp: 2021-11-24 14:22:30

Version Info:

CompanyName: Le Liu
FileDescription: Snipaste
FileVersion: 2.7-Beta
InternalName: Snipaste.exe
LegalCopyright: Copyright (C) 2016-2021 snipaste.com
OriginalFilename: Snipaste.exe
ProductName: Snipaste
ProductVersion: 2.7-Beta
Translation: 0x0804 0x04b0

Razy.676752 also known as:

LionicTrojan.Win32.Razy.4!c
MicroWorld-eScanGen:Variant.Razy.676752
CAT-QuickHealTrojan.Agent
BitDefenderGen:Variant.Razy.676752
Ad-AwareGen:Variant.Razy.676752
EmsisoftGen:Variant.Razy.676752 (B)
FireEyeGen:Variant.Razy.676752
GDataGen:Variant.Razy.676752
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Razy.DA5390
ALYacGen:Variant.Razy.676752
MAXmalware (ai score=88)
TrendMicro-HouseCallTROJ_GEN.R002H09KP21
FortinetW32/PossibleThreat
Cybereasonmalicious.c8b03d

How to remove Razy.676752?

Razy.676752 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment