Malware

Razy.861474 removal guide

Malware Removal

The Razy.861474 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.861474 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.861474?


File Info:

crc32: 37A5F8B4
md5: 9fd1b979089c1d7a370569aca42c060d
name: 9FD1B979089C1D7A370569ACA42C060D.mlw
sha1: ccd2ddb7c7879db54d5da51f1a9aea99de2e9f03
sha256: b5ccafb33fde87f396d0011d439c5f1c670becd0571291f0746282cd3681298b
sha512: 7f830a867b17471662b569cfcd50708fcc0873d3e2160d3ffc9a58f3db8b65a929b58464f14cbba1df32ab1cc3ce668983525f5f826afca20bd8a0b7b9df025f
ssdeep: 3072:SeMdPV5RYoJqc5I+6lPz07o15KVmfVYnS9Q1rJ56pUAasE26bGEKKRbZo3Z:Se4OgyPPz0jVmu56iPp2Hc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.861474 also known as:

BkavW32.AIDetect.malware1
CynetMalicious (score: 100)
CAT-QuickHealTrojan.IGENERIC
ALYacGen:Variant.Razy.861474
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
Cybereasonmalicious.7c7879
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Joke.ScreenMate.AA potentially unsafe
APEXMalicious
AvastFileRepMetagen [Malware]
BitDefenderGen:Variant.Razy.861474
MicroWorld-eScanGen:Variant.Razy.861474
Ad-AwareGen:Variant.Razy.861474
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34058.qqZ@a8Fx8Am
McAfee-GW-EditionBehavesLike.Win32.VirRansom.dm
FireEyeGeneric.mg.9fd1b979089c1d7a
EmsisoftGen:Variant.Razy.861474 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.29F2483
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Razy.DD2522
GDataGen:Variant.Razy.861474
MAXmalware (ai score=80)
YandexTrojan.GenAsa!KTSndVGFodw
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/ScreenMate
AVGFileRepMetagen [Malware]

How to remove Razy.861474?

Razy.861474 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment