Malware

Should I remove “Razy.564013 (B)”?

Malware Removal

The Razy.564013 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.564013 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Razy.564013 (B)?


File Info:

name: 8A6219AFF74841A85BDF.mlw
path: /opt/CAPEv2/storage/binaries/0ca38908f93d2a7dedbbeaa01bd991bbd764aa2a79a10aed92c65827487bd7e4
crc32: 73A74825
md5: 8a6219aff74841a85bdfda9afd255ca1
sha1: 8a0e2be61b347e95ad6fc3b87c4746212edcfb71
sha256: 0ca38908f93d2a7dedbbeaa01bd991bbd764aa2a79a10aed92c65827487bd7e4
sha512: 53e6a72c5707925b6bf0c32b2c0b009c62f9440930a9aa996f4e87f55afbc354495c7f189b3793e7e16a63d9b3f76f9a5048a93acc2f0a6ec2494c0e65f4a684
ssdeep: 98304:TWY5jUyozAQnb246brsrxCD8GLs0h4duyv3DMz1:TfPQ/6/LD8I4rwz1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A7E6339B0149FB3EEA799B31FB23B9F1981D6C2CCD15528F661A3DC2FE7C2005A514A4
sha3_384: cb2be26ec5096ecad3fcd003eaf09dc843d08e49e282ee062af84f6f9bc5a3ca63bf49ee85af4775cd6d50e310ca8ad5
ep_bytes: 558bec83c4a8ff75fcff75e468437158
timestamp: 2008-12-02 15:41:29

Version Info:

0: [No Data]

Razy.564013 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.SMSSend.473
CynetMalicious (score: 100)
FireEyeGeneric.mg.8a6219aff74841a8
CAT-QuickHealHoax.Archsms.21852
ALYacGen:Variant.Razy.564013
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.879715
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaVirTool:Win32/Obfuscator.d85d41d6
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.ff7484
BitDefenderThetaGen:NN.ZexaF.34212.@FZ@a8Vw8uac
VirITTrojan.Win32.SMSSend.SF
CyrenW32/S-8d16344d!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Kryptik.MHU
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.564013
NANO-AntivirusRiskware.Win32.ArchSMS.utmvj
MicroWorld-eScanGen:Variant.Razy.564013
AvastWin32:Krajabot [Trj]
TencentMalware.Win32.Gencirc.10b4e7be
Ad-AwareGen:Variant.Razy.564013
EmsisoftGen:Variant.Razy.564013 (B)
ComodoMalware@#1z5kykan48ngx
F-SecureTrojan.TR/Crypt.XPACK.Gen2
VIPREPacked.Win32.PWSZbot.gen (v)
McAfee-GW-EditionBehavesLike.Win32.Autorun.tz
SophosML/PE-A + Mal/EncPk-ZC
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.564013
JiangminHoax.ArchSMS.loa
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Diple.go.(kcloud)
ArcabitTrojan.Razy.D89B2D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/Obfuscator.QR
McAfeePUP-XFN-ZI
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
RisingRansom.LockScreen!8.83D (RDMK:cmRtazqYLWj3te6k78plOJtugS3j)
YandexTrojan.Kryptik!DteH4XTuWL4
Ikarusnot-a-virus:Hacktool.SMSHoax
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Krajabot [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Razy.564013 (B)?

Razy.564013 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment