Malware

Should I remove “Razy.567907 (B)”?

Malware Removal

The Razy.567907 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.567907 (B) virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.567907 (B)?


File Info:

name: EC322ED1A9B23A244409.mlw
path: /opt/CAPEv2/storage/binaries/674d3f5e5785e61b81314d21aa6608db9ac48e1b19721890be4ea2204cbfc3ad
crc32: EDF4518C
md5: ec322ed1a9b23a244409eac111f558c5
sha1: 9045410f145ddccf804330d4b39eabfdaabadb49
sha256: 674d3f5e5785e61b81314d21aa6608db9ac48e1b19721890be4ea2204cbfc3ad
sha512: 544a789c428b362084510fb29241ef2492e6cac94dd029a66b402d78d67f573e0776a0105baf51c5fdb4cbc705d50a41c85a43d2a28fedae4bc7fe3324a32246
ssdeep: 6144:T9FDue995RE3rNQl9S8TfPlFMs5w+ytukhZaOyh:THnR8EfPXydYFh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D144BFF7DD74E101E9A05570EB02C6C243B9BA203BA6AA13D65E3DB8F0595F07F32592
sha3_384: 91f8df73f32ece40ffc591322f56bc87cd25268b35004161a603e2cecdbe80c2e05fcd1d1ed9d6a55a5f096a23a4ba25
ep_bytes: 6a00e8a800000083f8ff7501c38b3d88
timestamp: 2011-08-06 09:28:28

Version Info:

CompanyName: Promise Technology, Inc.
FileDescription: Shirk Ruler Styx
FileVersion: 9.9
InternalName: Crop Tony Basis
OriginalFilename: Qs4o5tscoypeabe.exe
ProductName: Tip
ProductVersion: 9.9
Translation: 0x0409 0x04b0

Razy.567907 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.567907
FireEyeGeneric.mg.ec322ed1a9b23a24
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeeArtemis!EC322ED1A9B2
CylanceUnsafe
ZillyaTrojan.Generic.Win32.16574
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056f1021 )
AlibabaTrojan:Win32/SmokeLoader.f490add4
K7GWTrojan ( 0056f1021 )
Cybereasonmalicious.1a9b23
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.567907
NANO-AntivirusTrojan.Win32.MlwGen.edhuhq
AvastWin32:Reveton-Y [Trj]
TencentMalware.Win32.Gencirc.114bf4a5
Ad-AwareGen:Variant.Razy.567907
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA103BL20
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dh
EmsisoftGen:Variant.Razy.567907 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Razy.567907
JiangminTrojan.Generic.abgli
WebrootW32.Gen.BT
AviraTR/Crypt.EPACK.Gen2
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Razy.D8AA63
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.qC1@aKPDN2fi
ALYacGen:Variant.Razy.567907
MAXmalware (ai score=100)
VBA32BScope.Trojan.Dynamer
MalwarebytesMalware.AI.2356585772
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!DJpHnYSpP1A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ABC!tr
AVGWin32:Reveton-Y [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.567907 (B)?

Razy.567907 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment