Malware

Razy.615653 removal instruction

Malware Removal

The Razy.615653 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.615653 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Razy.615653?


File Info:

name: 2B12D094078A70AB6F78.mlw
path: /opt/CAPEv2/storage/binaries/5e6728beb7955b93df0401a3506919017fa3de2adcd7e842a58bc2e57fc6679b
crc32: 82769AF2
md5: 2b12d094078a70ab6f78cde268d1dbae
sha1: f45c3469a992ed65292935e115f4bf1dd4f0c101
sha256: 5e6728beb7955b93df0401a3506919017fa3de2adcd7e842a58bc2e57fc6679b
sha512: e67be14eb37d88199f0816d5f6cee99fba4c12253c8e2150f278b36d67fd7e26d3b2c7f539e4c541cfc312bba694ad15157849adb521ce561c171357123052f7
ssdeep: 24576:hSah+jkIbxLMFb/55KTItAyL1XP/EGlazG0f/aHu:h18j4+TI2EEMaKO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C04533DA09E657A5CF8EBE33E1F0CDF08B3392C6ED0A815742DD950A5527050A68F89F
sha3_384: b0e623fad2b59e4a297184df131719e1e4ab130f605053aeaf5341f5b6df7dbecc58650a84416f06febb105e5c7b7f34
ep_bytes: 60be158040008dbeeb8fffff57eb0b90
timestamp: 2001-08-20 05:19:12

Version Info:

FileVersion: 4.2.7.9
ProductVersion: 1.0.7.4
FileDescription: Uq
CompanyName: Eh Eshfmzx
LegalCopyright: Gitvac
ProductName: Gv Qtvom
PrivateBuild: Pe Uvt
Translation: 0x0000 0x04b0

Razy.615653 also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.Packed.20771
MicroWorld-eScanGen:Variant.Razy.615653
FireEyeGeneric.mg.2b12d094078a70ab
ALYacGen:Variant.Razy.615653
CylanceUnsafe
K7AntiVirusSpyware ( 0055e3db1 )
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.4078a7
BitDefenderThetaGen:NN.ZexaF.34742.nnNfaaUXh4ci
VirITTrojan.Win32.Generic.BDGW
CyrenW32/Risk.MKAZ-9230
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.UN
TrendMicro-HouseCallTSPY_ZBOT.SMAI
ClamAVWin.Trojan.Zbot-13719
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.615653
NANO-AntivirusTrojan.Win32.Zbot.imfad
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11fab622
Ad-AwareGen:Variant.Razy.615653
EmsisoftGen:Variant.Razy.615653 (B)
ZillyaTrojan.Scar.Win32.37254
TrendMicroTSPY_ZBOT.SMAI
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Zbot-AC
IkarusTrojan-Spy.Win32.Zbot
JiangminTrojan/Scar.zmt
AviraTR/Crypt.ULPM.Gen
MicrosoftPWS:Win32/Zbot
ArcabitTrojan.Razy.D964E5
GDataGen:Variant.Razy.615653
CynetMalicious (score: 100)
McAfeeGenericRXAA-AA!2B12D094078A
VBA32BScope.Trojan-Spy.Zbot
MalwarebytesMalware.Heuristic.1008
APEXMalicious
MAXmalware (ai score=80)
FortinetW32/Kryptik.AG!tr
AVGWin32:Malware-gen
PandaGeneric Suspicious
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Razy.615653?

Razy.615653 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment