Malware

Razy.613702 information

Malware Removal

The Razy.613702 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.613702 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Razy.613702?


File Info:

name: 96CB7B6BCFD09CDB5FD2.mlw
path: /opt/CAPEv2/storage/binaries/2ed9bcc2fe4521f8499a11343b9c78881306ffa02b7e207855b12c19959bcc34
crc32: FF0DB411
md5: 96cb7b6bcfd09cdb5fd2f974ead3aad1
sha1: fcc6a015b733e8e172b23c2d568a846c32311a48
sha256: 2ed9bcc2fe4521f8499a11343b9c78881306ffa02b7e207855b12c19959bcc34
sha512: 0f01fde1e4ef583f8aac1374d47ff684fba3e70160e9d425467e4fc64bd4521711c646cb98967954c695fec9c25a037fd2753bf8d6bc6310ea1f1d4b104f45de
ssdeep: 3072:NQtH0IPHXBiceBAlDYCQGJUT9+YmVO4uL1NV/WqMJ0E9iOGRuqzi1:KakfemlDYC9Uo0dPVNMziOGLi1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193E3F01197821572C3EA4B31CC933A1AAA7DB98D93D0870E4B849468BDB37FDE707522
sha3_384: 039a4acf9d9821ee2ee3172247a48147d66c9d1a33f44d6965369fbd1f4f56436fbadde9777f68c80b9ed8f66ed34e10
ep_bytes: 558bec81c40cfdffff03c2438bfbbff8
timestamp: 2005-11-02 05:53:15

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Razy.613702 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.613702
FireEyeGeneric.mg.96cb7b6bcfd09cdb
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Variant.Razy.613702
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.898749
SangforTrojan.Win32.Kryptik.8
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Kryptik.2f097acd
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.bcfd09
VirITTrojan.Win32.Packed.BFTR
CyrenW32/S-8221fc0c!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KRS
APEXMalicious
Paloaltogeneric.ml
KasperskyVHO:Backdoor.Win32.Androm.gen
BitDefenderGen:Variant.Razy.613702
NANO-AntivirusTrojan.Win32.Panda.hgvnf
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
AvastWin32:Kryptik-AEV [Trj]
TencentWin32.Trojan.Generic.Hvjf
Ad-AwareGen:Variant.Razy.613702
EmsisoftGen:Variant.Razy.613702 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.Packed.21467
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionPWS-Spyeye.fe
SophosMal/Generic-S + Mal/FakeAV-IX
IkarusWorm.Win32.Slenfbot
GDataWin32.Backdoor.QakBot.A
JiangminTrojan/Generic.cvzn
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1857F3F
ArcabitTrojan.Razy.D95D46
ViRobotTrojan.Win32.A.Zbot.132744
ZoneAlarmVHO:Backdoor.Win32.Androm.gen
MicrosoftPWS:Win32/Zbot.gen!Y
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.C128053
Acronissuspicious
McAfeePWS-Spyeye.fe
MAXmalware (ai score=99)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.1553884152
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Kryptik!GeiTeALkgTo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.jq1@aahd0ilc
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.613702?

Razy.613702 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment