Malware

Razy.426092 (file analysis)

Malware Removal

The Razy.426092 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.426092 virus can do?

  • Anomalous binary characteristics

How to determine Razy.426092?


File Info:

crc32: 9E203A2B
md5: 11a604db671f504cdd31efe900589dd8
name: 11A604DB671F504CDD31EFE900589DD8.mlw
sha1: c1e7a8a06bce8f9cf498916dc35878d2335a6b9b
sha256: 12a51e695d64a12aad671f097af9bea38526d5d12a5282d210be8d130e02aa13
sha512: f795610db1e6e4bc024e189ef7659fa874f190797dcecf08178b21a423bdd6eb82a60df1e75a5a4becc1fb0a956815f9641223b5140d670bfe60fb909e780b26
ssdeep: 384:ZddcKV3IepkJyJHFI8VFXaC266thmWrm798gqu3grZ8U:ZddBd/uoq6RGm7r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.426092 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mikey.4!c
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.426092
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Emotet.d5e8a6f6
Cybereasonmalicious.b671f5
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Qakbot-DE [Trj]
BitDefenderGen:Variant.Razy.426092
MicroWorld-eScanGen:Variant.Razy.426092
Ad-AwareGen:Variant.Razy.426092
SophosGeneric PUA MB (PUA)
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.11a604db671f504c
EmsisoftGen:Variant.Razy.426092 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Ren.Gen
eGambitUnsafe.AI_Score_79%
Antiy-AVLTrojan/Generic.ASMalwS.27C2992
MicrosoftRansom:Win32/DoppelPaymer.KM!MTB
ArcabitTrojan.Razy.D6806C
GDataGen:Variant.Razy.426092
Acronissuspicious
McAfeeArtemis!11A604DB671F
MalwarebytesMalware.AI.2072076433
PandaTrj/CI.A
RisingTrojan.Generic@ML.84 (RDML:PDgZ9A/WmnxVMEkbj811WA)
IkarusTrojan-Ransom.Doppelpaymer
AVGWin32:Qakbot-DE [Trj]
Qihoo-360Win32/Ransom.DoppelPaymer.HgIASQ8A

How to remove Razy.426092?

Razy.426092 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment