Malware

Razy.289374 removal guide

Malware Removal

The Razy.289374 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.289374 virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Sniffs keystrokes
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
kawaja.hopto.org

How to determine Razy.289374?


File Info:

crc32: 1C3EC784
md5: fa7291c282364b4873f8b6e610242e8c
name: FA7291C282364B4873F8B6E610242E8C.mlw
sha1: eb9b0a638cce5a4cdafeceb443b36705f537f61d
sha256: 5edbac6e75950d588babc7af6ff4eea5e2f77207e41b3ca61d0ceea266fe02ff
sha512: f1bdac276f1969d11ced1be1604bda98efa2700bd385a1cf46e79f55e3f3bbe12311c7081e58853c3b77d61981194658c6c73a45217a6a334435da5d14e97076
ssdeep: 1536:BvCZ1cFQVSeimJs5jul0HZ3YCk51cETg57c7nitkXjEN:BvPQimJqjM05ICk5eVc7nw+jEN
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: WindowsApplication2.exe
FileVersion: 1.0.0.0
ProductName: WindowsApplication2
ProductVersion: 1.0.0.0
FileDescription: WindowsApplication2
OriginalFilename: WindowsApplication2.exe

Razy.289374 also known as:

K7AntiVirusTrojan ( 0052c8f61 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.13678
MicroWorld-eScanGen:Variant.Razy.289374
ALYacGen:Variant.Razy.289374
CylanceUnsafe
ZillyaTrojan.Packed.Win32.125284
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0052c8f61 )
Cybereasonmalicious.282364
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.CHS
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.289374
NANO-AntivirusTrojan.Win32.Bladabindi.ezgqbc
TencentWin32.Trojan.Generic.Eeqs
Ad-AwareGen:Variant.Razy.289374
SophosMal/Generic-S
ComodoMalware@#3al0h8kase90h
BitDefenderThetaGen:NN.ZemsilF.34236.gq0@aaXMsld
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.fa7291c282364b48
EmsisoftGen:Variant.Razy.289374 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cavja
AviraHEUR/AGEN.1109339
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.25292FF
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.Razy.289374
AhnLab-V3Trojan/Win32.Bladabindi.C2586970
McAfeeArtemis!FA7291C28236
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
YandexTrojan.Agent!zawoyht5QK8
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Razy.289374?

Razy.289374 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment