Malware

Razy.891952 removal instruction

Malware Removal

The Razy.891952 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.891952 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
serbiotecnicos.com
fisioactivo.com
iqinternal.com
goktugyeli.com
saludaonline.com
newculturemediablog.com

How to determine Razy.891952?


File Info:

crc32: B9ED6FEC
md5: acbe94af8796dc41084ae2e67011ddee
name: ACBE94AF8796DC41084AE2E67011DDEE.mlw
sha1: 0381e9345c80f28d4c53b1069e4d2f56d09df093
sha256: 3cd6aa235f1715f28b9f2d5511cf8727ccd32e2be682081044af1c7a6d29ccca
sha512: 82b69ccd70e523066f8e7fa8091af4484d8921fa46daf11946a397545289b77590266e7398a7e94eacf804f5e54eb482ba728956f3d09ecdb9cb48fb9845c09e
ssdeep: 6144:lhXWpjxX5sA/2dPjXUtrpAhwMZ88jZp9MOUYbWQH+6Hbo/EhqAZK2ZtjohrvHvF:7XAh5spMwqOUYiQHRDs2Z6Pv
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2000-2016 JD Project. This software is licensed under the terms of the GNU General Public License.
InternalName: jdtool
FileVersion: 2.8.3.0
CompanyName: JhnDoe Inc.
ProductName: JDoe Tool
ProductVersion: 2.8.2.0
FileDescription: JDoe Tool
OriginalFilename: jdtool.exe
Translation: 0x0809 0x04b0

Razy.891952 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004dffbb1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4084
CynetMalicious (score: 100)
CAT-QuickHealRansomware.Gen.WR1
ALYacGen:Variant.Razy.891952
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.868931
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004dffbb1 )
Cybereasonmalicious.f8796d
CyrenW32/S-0448e947!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EQFG
APEXMalicious
AvastWin32:TeslaCrypt-HS [Trj]
ClamAVWin.Trojan.Emotet-6748801-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.891952
NANO-AntivirusTrojan.Win32.Bitman.eawovb
MicroWorld-eScanGen:Variant.Razy.891952
TencentMalware.Win32.Gencirc.10c24f65
Ad-AwareGen:Variant.Razy.891952
SophosMal/Generic-R + Mal/EncPk-ANR
ComodoTrojWare.Win32.Crypmod.EQL@6b1qbt
BitDefenderThetaGen:NN.ZexaF.34050.wu0@a4jbDhgi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPTESLA.SMF1
McAfee-GW-EditionBehavesLike.Win32.Autorun.fc
FireEyeGeneric.mg.acbe94af8796dc41
EmsisoftGen:Variant.Razy.891952 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bitman.vt
AviraHEUR/AGEN.1121416
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.176C18F
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Tescrypt!rfn
ArcabitTrojan.Razy.DD9C30
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataGen:Variant.Razy.891952
AhnLab-V3Trojan/Win32.Teslacrypt.C1344539
McAfeeGenericR-GLW!ACBE94AF8796
MAXmalware (ai score=86)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.TeslaCrypt
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CRYPTESLA.SMF1
RisingTrojan.Generic@ML.100 (RDML:6RNBmOf/B8YaoH4bb8DbMg)
YandexTrojan.GenAsa!S2wtYXOaRUQ
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ESRN!tr
AVGWin32:TeslaCrypt-HS [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Bitman.HxQBEpsA

How to remove Razy.891952?

Razy.891952 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment