Malware

Razy.615501 information

Malware Removal

The Razy.615501 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.615501 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.615501?


File Info:

crc32: AC771539
md5: b3b91bd642383a4651a92d5e370efc01
name: B3B91BD642383A4651A92D5E370EFC01.mlw
sha1: 6f4235dc0cd252ce82a22b5957a79b9050156b38
sha256: dd7a04f7c4c995d3ff1357b99e37c0d7148514041f9483f0c5b8ca5d430b1651
sha512: 519191b3c2cd37a42432574234a65cfd6aebd227b329914dabd6f83c2fa5059b915c5f4db0df7c87633ec28d4108524b7ee4409f91081675ffe75cbc9943c39a
ssdeep: 6144:qF/I84mFpQxRQo7bR44Mjh5dCfirdt4ARkT+NqmeJePhBHlocqwU/6gtOVd7b/E:qd7FpQxqk446dX4DOPeJejh9Nga/EZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.615501 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.615501
FireEyeGeneric.mg.b3b91bd642383a46
McAfeeGenericRXAA-AA!B3B91BD64238
CylanceUnsafe
AegisLabRiskware.Win32.Generic.1!c
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 005068aa1 )
BitDefenderGen:Variant.Razy.615501
K7GWSpyware ( 005068aa1 )
Cybereasonmalicious.642383
SymantecML.Attribute.HighConfidence
APEXMalicious
Kasperskynot-a-virus:HEUR:NetTool.Win32.Generic
AlibabaTrojan:Win32/Kryptik.9f4932c0
NANO-AntivirusTrojan.Win32.Kronos.ihrvru
AvastWin32:MalwareX-gen [Trj]
RisingBackdoor.Konus!8.AC8 (RDMK:cmRtazq8zW4jmP00PBvFfGa2su3S)
Ad-AwareGen:Variant.Razy.615501
EmsisoftGen:Variant.Razy.615501 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Kronos.26
ZillyaTrojan.Kryptik.Win32.2822487
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Konus.cf
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Razy.D9644D
ZoneAlarmnot-a-virus:HEUR:NetTool.Win32.Generic
GDataGen:Variant.Razy.615501
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4304831
Acronissuspicious
BitDefenderThetaAI:Packer.25F130571F
ALYacGen:Variant.Razy.615501
VBA32Backdoor.Konus
MalwarebytesBackdoor.Agent
ESET-NOD32a variant of Win32/Kryptik.GTEJ
TencentWin32.Trojan.Generic.Pfsz
YandexTrojan.GenAsa!yFmYXAUE2PI
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kronosbot.C!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM20.1.54DF.Malware.Gen

How to remove Razy.615501?

Razy.615501 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment