Malware

Razy.614755 removal

Malware Removal

The Razy.614755 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.614755 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP

How to determine Razy.614755?


File Info:

name: 94468AD5C160D1EB8A98.mlw
path: /opt/CAPEv2/storage/binaries/af035c1f400fbf19b1fcfd880803ebd2866b5136a47143c72e01c422f3897933
crc32: E7848B9B
md5: 94468ad5c160d1eb8a984788b940b577
sha1: 0b814d71d46e2c1b62c4628a8a08bb167480f590
sha256: af035c1f400fbf19b1fcfd880803ebd2866b5136a47143c72e01c422f3897933
sha512: 7e47c6e8d7fd4a13ae1338bf5ed4188ae631966555b4672e17e959a4174c2506e12c249075453adb755bee2ee8d8c7713551736aa10ca5be611510d394e3daf0
ssdeep: 24576:p3pMv6097RI/5qmiueAP1/thF+IY2FZoq2fLCqc:p3pMvr97u/5qmR6gqfc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB05237FB083807DC4B5D3B2632E9D79A96223085135E34B5688CE9B37993DDD04BB26
sha3_384: 2fb4d4ce7c21cbfda8197d083bbb28c0a081b2cd76775e75660ff9773649afa0b312255ef2ce6e0e68c10965053dbbc5
ep_bytes: 572bff57575757e81808000083ecfce8
timestamp: 2011-10-25 19:34:24

Version Info:

0: [No Data]

Razy.614755 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lvEb
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.614755
ClamAVWin.Trojan.FakeAV-14078
CAT-QuickHealFraudTool.Security
ALYacGen:Variant.Razy.614755
MalwarebytesTrojan.Agent
VIPREGen:Variant.Razy.614755
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 700001211 )
Cybereasonmalicious.5c160d
BaiduWin32.Trojan.FakeAV.b
CyrenW32/FakeAlert.QM.gen!Eldorado
SymantecSecShieldFraud!gen7
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.ADVW
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.614755
NANO-AntivirusTrojan.Win32.Daws.qhbst
SUPERAntiSpywareTrojan.Agent/Gen-FakeRel
AvastWin32:FakeAlert-CHW [Trj]
RisingTrojan.Generic@AI.100 (RDML:+qeDF1d8n4Xso+MMxhx7lw)
Ad-AwareGen:Variant.Razy.614755
SophosML/PE-A + Troj/FakeAV-FKQ
ComodoTrojWare.Win32.Spy.Zbot.URZ@4ok15j
F-SecureTrojan.TR/Winwebsec.acvnmb
DrWebTrojan.Packed.196
TrendMicroTROJ_KRYPTK.SMJY
McAfee-GW-EditionBehavesLike.Win32.SuspiciousFake.cc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.94468ad5c160d1eb
EmsisoftGen:Variant.Razy.614755 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Razy.614755
AviraTR/Winwebsec.acvnmb
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Razy.D96163
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Kelihos.F
GoogleDetected
AhnLab-V3Trojan/Win32.FakeAV.R24406
McAfeeGeneric FakeAV.nz
MAXmalware (ai score=80)
VBA32Trojan.FakeAV.01657
CylanceUnsafe
TrendMicro-HouseCallTROJ_KRYPTK.SMJY
TencentWin32.Trojan.Generic.Wimw
YandexTrojan.GenAsa!yS3Ug2945II
IkarusTrojan-Dropper.Win32.Daws
MaxSecureTrojan.SmartFortress.A
FortinetW32/FakeAlert.B!tr
BitDefenderThetaGen:NN.ZexaF.34698.YqZ@aW9PXPpi
AVGWin32:FakeAlert-CHW [Trj]
PandaAdware/SystemTool
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Razy.614755?

Razy.614755 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment