Categories: Malware

Razy.525582 removal tips

The Razy.525582 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.525582 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Detects NetWire Behavior
  • CAPE detected the NetWire malware family

How to determine Razy.525582?


File Info:

name: A49AF193D5153C86D71B.mlwpath: /opt/CAPEv2/storage/binaries/1dfdca97c2f3be9c8633d9023a5f0e639379bc09ec62db055d624276dbdb7e10crc32: C1B8D313md5: a49af193d5153c86d71b71689a59b4f6sha1: 9c1d99722b504bd2f4566b719ae8222e308a4f0esha256: 1dfdca97c2f3be9c8633d9023a5f0e639379bc09ec62db055d624276dbdb7e10sha512: c30b579c593610cb5021af8fbac81f819e5703e3f43a19a95ce1726bcd058268818b55a91812d29f45fc2313e7b9854793479615814e4c3dad85a0a96499cf57ssdeep: 6144:TW7B0DH2c6AVeL/3Wxk3Sdx8vLP65X+rqw9f/LbRtKK:C7+xeL/3gL4OORtKKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CF84AD15F9C19CF3DDF22AB654B05658D9AADE204E1C4C8B334436EFEA320D2F617896sha3_384: ff824d9eb8f56db5fc5e020eaccacbf89baaee3f6a31342a719d2100cde9f6782a8206f062ad813f4fb0e6d16b09160dep_bytes: e89f020000e97afeffff558becff7508timestamp: 2019-08-07 18:26:56

Version Info:

CompanyName: craftsmenFileDescription: unspeedFileVersion: 1.4.8.6InternalName: 1,4,8,6LegalCopyright: Copyright (C) venthole.exe 2018OriginalFilename: praskeenProductName: hyposphene.exeProductVersion: taillesTranslation: 0x0409 0x04b0

Razy.525582 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.525582
ALYac Gen:Variant.Razy.525582
Cylance Unsafe
Zillya Trojan.Crypt.Win32.58477
K7AntiVirus Trojan ( 00554fd71 )
Alibaba Trojan:Win32/Kryptik.0089274e
K7GW Trojan ( 00554fd71 )
Cybereason malicious.3d5153
Cyren W32/Trojan.OCLZ-6395
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HABN
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.525582
NANO-Antivirus Trojan.Win32.Crypt.fvaokm
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.1168fefa
Ad-Aware Gen:Variant.Razy.525582
Sophos Mal/Generic-S
TrendMicro Backdoor.Win32.ANDROM.SM.hp
McAfee-GW-Edition GenericRXIJ-HE!A49AF193D515
FireEye Generic.mg.a49af193d5153c86
Emsisoft Gen:Variant.Razy.525582 (B)
Ikarus Win32.Outbreak
GData Win32.Backdoor.NetWireRC.R65H8J
Jiangmin Trojan.Generic.ekdph
Avira HEUR/AGEN.1131907
Antiy-AVL Trojan/Generic.ASMalwS.2C2A0E0
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Razy.D8050E
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Backdoor.R285323
Acronis suspicious
McAfee GenericRXIJ-HE!A49AF193D515
MAX malware (ai score=84)
VBA32 BScope.Trojan.Meterpreter
Malwarebytes Malware.AI.4215609694
TrendMicro-HouseCall Backdoor.Win32.ANDROM.SM.hp
Yandex Trojan.NetWire!cCex1y23X7E
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.GVFK!tr
BitDefenderTheta Gen:NN.ZexaF.34062.xC1@aCgvSVoi
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Razy.525582?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago