Malware

Razy.896328 removal instruction

Malware Removal

The Razy.896328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.896328 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.896328?


File Info:

crc32: 4E9ABF81
md5: c937fc9ed4325e6ab24d49a3175f3a5c
name: C937FC9ED4325E6AB24D49A3175F3A5C.mlw
sha1: 00439295920e78ecac31d1dbf7eb67118d76299a
sha256: d54cafc1ca36d0ddd134f53d033ebbaaa490721d62d4168106a9b6c7cfa200ba
sha512: ff13a5d3bfd503e0f11c9d974a4ac88f965eec14cbf07723ac9ed425222aaa7c5871a6438cd7491fbd694424ebe4c8675dc076e81564204583336a2940e9a9d0
ssdeep: 1536:HrnnnnnnnnnnnnnnnrKDnnnnnnnnnnnnnnnCnnnnnnnnnnnnnnXnnnnnnnnnnnnE:H6LVbA8nT1vnv9dnj6czcW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Clicked
InternalName: Interrup
FileVersion: 7.00
CompanyName: Clicked
LegalTrademarks: Clicked
Comments: Clicked
ProductName: Clicked
ProductVersion: 7.00
FileDescription: Clicked
OriginalFilename: Interrup.exe

Razy.896328 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.896328
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Injector.1395c26c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EPUN
APEXMalicious
AvastFileRepMalware
KasperskyTrojan.Win32.Vebzenpak.agav
BitDefenderGen:Variant.Razy.896328
MicroWorld-eScanGen:Variant.Razy.896328
Ad-AwareGen:Variant.Razy.896328
SophosML/PE-A
BitDefenderThetaGen:NN.ZevbaF.34050.pm1@aaL2k6ii
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.c937fc9ed4325e6a
EmsisoftGen:Variant.Razy.896328 (B)
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Razy.DDAD48
GDataGen:Variant.Razy.896328
McAfeeArtemis!C937FC9ED432
MAXmalware (ai score=85)
PandaTrj/GdSda.A
RisingTrojan.Injector!1.B459 (CLASSIC)
FortinetW32/EPUN!tr
AVGFileRepMalware

How to remove Razy.896328?

Razy.896328 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment