Malware

Razy.728694 (B) removal guide

Malware Removal

The Razy.728694 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.728694 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.728694 (B)?


File Info:

crc32: 06BDCFD2
md5: 0424148d84a15f3fd059314c76e58a57
name: 0424148D84A15F3FD059314C76E58A57.mlw
sha1: 97eb461bb53f0e00ae178ce226f1e9ffdee8e1bb
sha256: cdfee0694ccb7b1dc008978fa4971d43f26adf6dc51d052b32ab741e48bb80cb
sha512: 5bb08b2ce243089cb27453aaf5d4da17a3c095e2761fe29b04a1a6403cc7ccff902eb20beaf439e6ffd84658ec6886f71126bf527069ae7c4432fc0971e35548
ssdeep: 98304:A0BHa1d142rCy/6Pax/7aGlGCEwHL8xgNt:A0c7142rCyyaFOsJEwHL8xgNt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.728694 (B) also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedENT.124
CAT-QuickHealTrojan.Wacatac.S15862760
McAfeeGenericRXKG-ZE!0424148D84A1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 0056cc351 )
K7AntiVirusTrojan ( 0056cc351 )
CyrenW32/S-0cb2f1a4!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GOGM
APEXMalicious
AvastWin32:Evo-gen [Susp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.FU.ytW@aK5Ibve
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Trojan.Heur.FU.ytW@aK5Ibve
Ad-AwareGen:Variant.Razy.728694
SophosML/PE-A + Troj/AGent-BFHO
BitDefenderThetaAI:Packer.E3BCD2071E
FireEyeGeneric.mg.0424148d84a15f3f
EmsisoftGen:Variant.Razy.728694 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1105096
ArcabitTrojan.Razy.DB1E76
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win32.Kryptik.R346633
Acronissuspicious
MAXmalware (ai score=89)
MalwarebytesTrojan.Crypt.Generic
PandaTrj/Genetic.gen
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazrtgv5U62qxHD96oBtvYuZ4)
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_70%
FortinetW32/Razy.BSSG!tr
AVGWin32:Evo-gen [Susp]

How to remove Razy.728694 (B)?

Razy.728694 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment