Categories: Malware

Should I remove “Razy.567907 (B)”?

The Razy.567907 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.567907 (B) virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.567907 (B)?


File Info:

name: EC322ED1A9B23A244409.mlwpath: /opt/CAPEv2/storage/binaries/674d3f5e5785e61b81314d21aa6608db9ac48e1b19721890be4ea2204cbfc3adcrc32: EDF4518Cmd5: ec322ed1a9b23a244409eac111f558c5sha1: 9045410f145ddccf804330d4b39eabfdaabadb49sha256: 674d3f5e5785e61b81314d21aa6608db9ac48e1b19721890be4ea2204cbfc3adsha512: 544a789c428b362084510fb29241ef2492e6cac94dd029a66b402d78d67f573e0776a0105baf51c5fdb4cbc705d50a41c85a43d2a28fedae4bc7fe3324a32246ssdeep: 6144:T9FDue995RE3rNQl9S8TfPlFMs5w+ytukhZaOyh:THnR8EfPXydYFhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D144BFF7DD74E101E9A05570EB02C6C243B9BA203BA6AA13D65E3DB8F0595F07F32592sha3_384: 91f8df73f32ece40ffc591322f56bc87cd25268b35004161a603e2cecdbe80c2e05fcd1d1ed9d6a55a5f096a23a4ba25ep_bytes: 6a00e8a800000083f8ff7501c38b3d88timestamp: 2011-08-06 09:28:28

Version Info:

CompanyName: Promise Technology, Inc.FileDescription: Shirk Ruler StyxFileVersion: 9.9InternalName: Crop Tony BasisOriginalFilename: Qs4o5tscoypeabe.exeProductName: TipProductVersion: 9.9Translation: 0x0409 0x04b0

Razy.567907 (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.567907
FireEye Generic.mg.ec322ed1a9b23a24
CAT-QuickHeal TrojanPWS.Zbot.Y
McAfee Artemis!EC322ED1A9B2
Cylance Unsafe
Zillya Trojan.Generic.Win32.16574
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0056f1021 )
Alibaba Trojan:Win32/SmokeLoader.f490add4
K7GW Trojan ( 0056f1021 )
Cybereason malicious.1a9b23
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.567907
NANO-Antivirus Trojan.Win32.MlwGen.edhuhq
Avast Win32:Reveton-Y [Trj]
Tencent Malware.Win32.Gencirc.114bf4a5
Ad-Aware Gen:Variant.Razy.567907
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.0NA103BL20
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.dh
Emsisoft Gen:Variant.Razy.567907 (B)
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Variant.Razy.567907
Jiangmin Trojan.Generic.abgli
Webroot W32.Gen.BT
Avira TR/Crypt.EPACK.Gen2
Antiy-AVL Trojan/Win32.AGeneric
Arcabit Trojan.Razy.D8AA63
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!ml
Cynet Malicious (score: 100)
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.qC1@aKPDN2fi
ALYac Gen:Variant.Razy.567907
MAX malware (ai score=100)
VBA32 BScope.Trojan.Dynamer
Malwarebytes Malware.AI.2356585772
TrendMicro-HouseCall TROJ_FRS.0NA103BL20
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!DJpHnYSpP1A
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.ABC!tr
AVG Win32:Reveton-Y [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (D)

How to remove Razy.567907 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago