Malware

Razy.404462 removal guide

Malware Removal

The Razy.404462 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.404462 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.baidu.com
ss.bdimg.com

How to determine Razy.404462?


File Info:

crc32: 20098956
md5: 0f47ca023b2d196caedde3df6abfaea3
name: 0F47CA023B2D196CAEDDE3DF6ABFAEA3.mlw
sha1: 64051e4cb39822f0805cfa0161a5e868f92bed52
sha256: 24bdef9bdece1568b74f478935f6d80f48b8727bf604392e58dc858352912c98
sha512: 0f8097d423a1e49a1a2df76d974ab5ba1817275298db21e0b10ba0081ae871b68cb45ecbd4af2e6e022b77a02a662af619e308136b9a243cc765a70192cfc3a9
ssdeep: 1536:IiCgxmJzrIQqA5uH0JFeMmHS7OHABypnE3z:9mJzrInA5uH0JFiA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0
ProductVersion: 1.00
InternalName: 88
FileVersion: 1.00
OriginalFilename: 88.exe
ProductName: x5de5x7a0b1

Razy.404462 also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
McAfeeArtemis!0F47CA023B2D
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.241578
AlibabaTrojanDropper:Win32/Mepaow.fa3d2da3
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.23b2d1
SymantecTrojan.Gen
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 99)
KasperskyTrojan-Dropper.Win32.Sysn.bofn
BitDefenderGen:Variant.Razy.404462
NANO-AntivirusTrojan.Win32.Sysn.fircdh
MicroWorld-eScanGen:Variant.Razy.404462
TencentWin32.Trojan-dropper.Sysn.Hfj
SophosMal/Emogen-H
ComodoTrojWare.Win32.Zapchast.VBA@4pl6wl
BitDefenderThetaGen:NN.ZevbaF.34266.em0@aCZcJmfb
McAfee-GW-EditionBehavesLike.Win32.Virus.lt
FireEyeGeneric.mg.0f47ca023b2d196c
EmsisoftGen:Variant.Razy.404462 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Sysn.ejb
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2860A65
MicrosoftTrojan:Win32/Occamy.C
GDataGen:Variant.Razy.404462
VBA32TScope.Trojan.VB
RisingBackdoor.Mepaow!1.6587 (CLASSIC)
IkarusTrojan.Win32.Mepaow
MaxSecureVirus.W32.Texel.A
FortinetW32/Emogen.H
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Razy.404462?

Razy.404462 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment