Malware

Razy.613702 (B) removal instruction

Malware Removal

The Razy.613702 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.613702 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup

How to determine Razy.613702 (B)?


File Info:

name: 99FB68D36BC0685619ED.mlw
path: /opt/CAPEv2/storage/binaries/2f21a6aa1dad7b66b7ba528c7f422ba1497e79d9eb1a76f6decbd347cb5855bd
crc32: 2C54424F
md5: 99fb68d36bc0685619ed873b8d0c7013
sha1: 4037636ade7ec76ac6f9e16971a0aa9f02fa4fbb
sha256: 2f21a6aa1dad7b66b7ba528c7f422ba1497e79d9eb1a76f6decbd347cb5855bd
sha512: e997a4d41a52b543dc2226c5d5d98f728e1d3a61582efaad527fb149096f073b1e06cb742fb1cc61a345842352112d0a5e98296d4db92f403ea2f5c92e24aa9b
ssdeep: 6144:axS03ha4diVm+RcwN+qCVBH+B1doeZUjfw2jNA:FC4C0haUdolskA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C244F267DE42847BC1C10731C8E73B2CBA3A7D4943CB6316871A661C3D737EA9A4BA15
sha3_384: 82f1a044706642663e54e2862c6a49ce7ac911f25cc0abaeebefd7606b36df79bd64dc6d15be2919522d000246d0d870
ep_bytes: 558bec81c4ecfdfffff7deb8271c4000
timestamp: 2006-10-17 14:45:29

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Razy.613702 (B) also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.613702
FireEyeGeneric.mg.99fb68d36bc06856
CAT-QuickHealWorm.SlenfBot.Gen
McAfeePWS-Spyeye.ff
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.895042
SangforTrojan.Win32.Krap.ae
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojan:Win32/EyeStye.663df797
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.36bc06
BitDefenderThetaGen:NN.ZexaF.34212.qq1@aa82q6oc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/S-8221fc0c!Eldorado
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Kryptik.KWA
TrendMicro-HouseCallTSPY_SPYEYE.SMIA
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.ae
BitDefenderGen:Variant.Razy.613702
NANO-AntivirusTrojan.Win32.Crypted.ctpwml
AvastWin32:Kryptik-AEV [Trj]
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Razy.613702
EmsisoftGen:Variant.Razy.613702 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.Packed.21467
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_SPYEYE.SMIA
McAfee-GW-EditionPWS-Spyeye.ff
SophosMal/Generic-R + Mal/FakeAV-IX
APEXMalicious
GDataGen:Variant.Razy.613702
JiangminTrojan/Diple.bpk
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Krap.ae.(kcloud)
ArcabitTrojan.Razy.D95D46
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
ZoneAlarmPacked.Win32.Krap.ae
MicrosoftTrojan:Win32/EyeStye.H
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.C128053
VBA32Trojan.Zeus.EA.0999
ALYacGen:Variant.Razy.613702
MalwarebytesMalware.AI.1553884152
IkarusWorm.Win32.Slenfbot
RisingTrojan.Generic@AI.100 (RDML:j90pCyLs8zdeUQkeGw1oCQ)
YandexTrojan.GenAsa!lklpZEBVFVc
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.613702 (B)?

Razy.613702 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment