Malware

Should I remove “Razy.597851 (B)”?

Malware Removal

The Razy.597851 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.597851 (B) virus can do?

  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Creates a copy of itself
  • Harvests cookies for information gathering

How to determine Razy.597851 (B)?


File Info:

name: 0CD3020A2DB4B382CA65.mlw
path: /opt/CAPEv2/storage/binaries/6a45185acfebd38801b061fa0d455654667c5999faa8775f3e3245cd00b3fddb
crc32: 2DA1E632
md5: 0cd3020a2db4b382ca6503c4320e1f73
sha1: e78dded2d87a41cdbf8edad1aaf4a209cb15a976
sha256: 6a45185acfebd38801b061fa0d455654667c5999faa8775f3e3245cd00b3fddb
sha512: 9c17494617ab3be9fe8be2864c1ede5fa87741ac092fbc34733b352ffa734181835fbfb606ebd2664c49f399a95c302dccd479539a2468804b9d50efd3d509d6
ssdeep: 768:5t4vcGTnArp7bC5BGJdcn56W8reUXGj3mgI/GDwbls8n:5WvnA9PGEls8n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10513E52369318875F81956F142B61B38BC30D6A104B696ABEFC4DDF02EB3B32DB8545D
sha3_384: 709775545850df97a62ea845e373694a6dc8b755d7c2a0dcfe379a88a39606281ea402d28313b333a9b8969e91bedaee
ep_bytes: e88b5e0000e8215e000033c0c3909090
timestamp: 2021-12-09 06:26:31

Version Info:

0: [No Data]

Razy.597851 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.17475
MicroWorld-eScanGen:Variant.Razy.597851
FireEyeGeneric.mg.0cd3020a2db4b382
CAT-QuickHealTrojan.GenericRI.S25056300
ALYacGen:Variant.Razy.597851
MalwarebytesTrojan.Agent
ZillyaDownloader.Agent.Win32.459244
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 005811d21 )
K7GWTrojan-Downloader ( 005811d21 )
Cybereasonmalicious.a2db4b
BitDefenderThetaGen:NN.ZexaF.34182.cmX@aGHspRm
CyrenW32/Dridex.EP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FTV
ClamAVWin.Trojan.Generic-9907950-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.597851
AvastWin32:Trojan-gen
TencentTrojan.Win32.Agent.16000182
Ad-AwareGen:Variant.Razy.597851
SophosGeneric ML PUA (PUA)
VIPRETrojan.Win32.Agent.xfc (v)
EmsisoftGen:Variant.Razy.597851 (B)
IkarusTrojan-Downloader
JiangminTrojan.Agent.dtbb
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C4EC
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1ETEWJE
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4786956
Acronissuspicious
McAfeeGenericRXRO-UF!0CD3020A2DB4
MAXmalware (ai score=83)
VBA32BScope.Backdoor.Androm
APEXMalicious
RisingDownloader.Agent!8.B23 (RDMK:cmRtazpFXaXkdyxPIexeVdM3DsZO)
YandexTrojan.Agent!GW4/3dtDb00
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.FTV!tr.dldr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Razy.597851 (B)?

Razy.597851 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment