Malware

Razy.58175 removal guide

Malware Removal

The Razy.58175 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.58175 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Razy.58175?


File Info:

crc32: F56A80EA
md5: 82ef6e2e85ab1eadb6489c365c6f328c
name: 82EF6E2E85AB1EADB6489C365C6F328C.mlw
sha1: 481cfc65dffb9a8f6abf3c87546f4b90f52272c1
sha256: 2497258d676a40b88decea5184c738abf2d7b65c31eee13431d2f221a66823c3
sha512: 557f10320db352e249182eb79aca07031705f83be50741c9c34348bef78d0603036249276995876766a7513439572f859b45b71b67cbd2630065294fcbb42ae9
ssdeep: 3072:+LCCWxLEFXiyxJRgbIyqyFot4gxm3O0wQP6fa75lbldXFir5t5GmA/aL9ilT:7xWTRgbDqagxm3O0wNi75lb/F+f5Gm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 1990-2003
Web: oxryncsdpsudufnr
FileVersion: 40.85.67.56
Author: xjouekgjhsbifnt
CompanyName: sksvyvmppygbnnv
Comments: kbmfjjxqmfsiboamgy
FileDescription: cgvjkvrrm
Internal Name: qifkwuharh
Translation: 0x0409 0x04b0

Razy.58175 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055dd191 )
LionicTrojan.Win32.Zbot.l!c
DrWebTrojan.PWS.Panda.387
ClamAVWin.Spyware.Zbot-1282
McAfeeArtemis!82EF6E2E85AB
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.34313
SangforTrojan.Win32.MalOb.IJ
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Kryptik.a6875cf2
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.e85ab1
CyrenW32/FraudLoad.J.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GPQ
APEXMalicious
AvastWin32:MalOb-IJ [Cryp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.58175
NANO-AntivirusTrojan.Win32.Zbot.ddecks
MicroWorld-eScanGen:Variant.Razy.58175
TencentWin32.Trojan.Generic.Ebrb
SophosML/PE-A + Mal/Zbot-U
ComodoMalware@#2vx3a249twijq
BitDefenderThetaAI:Packer.782957131F
VIPREPacked.Win32.Zbot.gen.y.5 (v)
TrendMicroTSPY_ZBOT.SMOF
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
FireEyeGeneric.mg.82ef6e2e85ab1ead
EmsisoftGen:Variant.Razy.58175 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.amtvq
AviraHEUR/AGEN.1130382
Antiy-AVLTrojan/Generic.ASMalwS.36DBBC
MicrosoftPWS:Win32/Zbot.gen!Y
GDataGen:Variant.Razy.58175
AhnLab-V3Trojan/Win32.Zbot.R2030
VBA32SScope.Trojan.Psyhopath.xh
MAXmalware (ai score=100)
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZBOT.SMOF
RisingTrojan.Generic@ML.100 (RDML:T5FdndBCBVX7fJMA17t9Kg)
YandexTrojan.GenAsa!abzmSFLl5hA
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ramnit.ADR!tr
AVGWin32:MalOb-IJ [Cryp]
Paloaltogeneric.ml

How to remove Razy.58175?

Razy.58175 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment