Malware

Razy.890842 removal instruction

Malware Removal

The Razy.890842 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.890842 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Razy.890842?


File Info:

name: 08BF25FDA4789496844E.mlw
path: /opt/CAPEv2/storage/binaries/87dc5fc3dfad0105f7e672214c23924f769a13443537954b9c200e064e5d057a
crc32: 500A285A
md5: 08bf25fda4789496844e49bd10eff9ec
sha1: 403df4bca931b30548b7f7e76a50416745b50c27
sha256: 87dc5fc3dfad0105f7e672214c23924f769a13443537954b9c200e064e5d057a
sha512: b929d1795bbc42dc667c27a177d345e43b91e3372cf5dc286773edeee9370efa221f668efaef8fe33103badebf734fd77dd9675c577f3bc9329f41a293d38a2a
ssdeep: 3072:LQrJymEM8rwbqzG9K8YzSCIvvG/Iwg3DFSx/ShgL:LzWBRYm1vcIwZ/x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDB3E102B6A544B5C3D913729DE23D4AEA5E7E084BE0A32A4F9170013C777FADB13A31
sha3_384: 463501416aae611df50cbff5dd11f1a79aca549cbb92cc18583ff46dc1f57b76ad72dcd3212d304082fe7d3acaef1256
ep_bytes: 558bec81c420fdffffe9aeeaffffff25
timestamp: 2005-09-02 23:23:02

Version Info:

CompanyName: Oper1 Software
FileDescription: Oper1 Internet Browser
FileVersion: 1190
InternalName: Oper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Oper1.exe
ProductName: Oper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Razy.890842 also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.890842
FireEyeGeneric.mg.08bf25fda4789496
McAfeeArtemis!08BF25FDA478
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.899706
SangforTrojan.Win32.Krap.ae
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Kryptik.3cbf634e
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.da4789
ArcabitTrojan.Razy.DD97DA
BitDefenderThetaGen:NN.ZexaF.34212.gq0@a8Rh7tcc
VirITTrojan.Win32.X-Gen.CRS
CyrenW32/S-8bb5419a!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KRS
TrendMicro-HouseCallTROJ_CRYPTR.SMAL
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.ae
BitDefenderGen:Variant.Razy.890842
NANO-AntivirusTrojan.Win32.Zbot.ctahn
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
AvastWin32:Renos-TI [Drp]
TencentWin32.Trojan.Zbot.Kush
Ad-AwareGen:Variant.Razy.890842
SophosMal/Generic-R + Mal/FakeAV-BW
ComodoMalware@#3c5uzf4667t8n
DrWebTrojan.PWS.Panda.8824
VIPREPacked.Win32.PWSZbot.gen (v)
TrendMicroTROJ_CRYPTR.SMAL
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
EmsisoftGen:Variant.Razy.890842 (B)
APEXMalicious
JiangminPacked.Krap.fmcr
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1876279
MicrosoftPWS:Win32/Zbot.gen!Y
GDataGen:Variant.Razy.890842
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.C128053
Acronissuspicious
VBA32Trojan.Zeus.EA.0999
ALYacGen:Variant.Razy.890842
MAXmalware (ai score=100)
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Kryptik!t7918K9waJ0
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.NAS!tr
AVGWin32:Renos-TI [Drp]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.890842?

Razy.890842 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment