Malware

Razy.711362 (B) removal tips

Malware Removal

The Razy.711362 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.711362 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Razy.711362 (B)?


File Info:

name: 23F423DF4658AB103C54.mlw
path: /opt/CAPEv2/storage/binaries/0a0d3cd0e5c16bd34bfec09bc67f5130e1be775937cef13754a47c85c4e7ff3f
crc32: C25393E2
md5: 23f423df4658ab103c54681e46dc6b79
sha1: a2f2cace0d71a6ebb83c0eb5623af6b3213d01cd
sha256: 0a0d3cd0e5c16bd34bfec09bc67f5130e1be775937cef13754a47c85c4e7ff3f
sha512: 5d178f0a4f9742be0b31a1d730ed50daa1b974256cc350e527125e5d29666ed8cdbafa1d7428de2a85d50b47c19e41f46e3b156ca5f99fd3d01243440fc6840e
ssdeep: 6144:TpCSRsHLlzcaTlAuTswSFqyC9YSBXyhjeNfmMOObDiunwLKU:TISRsHL2aTSgswP9CZeRmMOszwLK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13894E64AF5452CE6E812CB35A239FE6007645C3BD1BE941BFEE27FE89B726911102D07
sha3_384: d9adc074b35c84c8ebec4928f8e04e21dc3f71ce93ae50f56c7b7ac4ad268c6b9ddab8d840784ebdaf7647bd9de49cf5
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-16 07:52:26

Version Info:

Translation: 0x0000 0x04b0
Comments: PNxcTGPfECh
CompanyName: ORlNiiusVH
FileDescription: uCLDtwnXlnxU
FileVersion: 5.5.12.7
InternalName: ok.Exe
LegalCopyright: HIlMevMrkEB
OriginalFilename: ok.Exe
ProductName: VQFDrupwQ
ProductVersion: 5.5.12.7
Assembly Version: 9.9.6.12

Razy.711362 (B) also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.23f423df4658ab10
McAfeePWS-FCRK!23F423DF4658
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderGen:Variant.Razy.711362
K7GWTrojan ( 700000121 )
Cybereasonmalicious.f4658a
ArcabitTrojan.Razy.DADAC2
CyrenW32/MSIL_Injector.VS.gen!Eldorado
ESET-NOD32a variant of MSIL/Injector.YE
APEXMalicious
ClamAVWin.Packed.Generic-7914374-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Blackshades.dbibfy
MicroWorld-eScanGen:Variant.Razy.711362
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:cclQgwWpQxdAnhNFI9VJLA)
Ad-AwareGen:Variant.Razy.711362
EmsisoftGen:Variant.Razy.711362 (B)
ComodoTrojWare.MSIL.Injector.YE@7jicxq
DrWebBackDoor.Blackshades.3
VIPREGen:Variant.Razy.711362
McAfee-GW-EditionPWS-FCRK!23F423DF4658
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/Inject-HPE
IkarusWorm.Win32.Ainslot
JiangminTrojanDropper.Injector.tvy
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.711362
AhnLab-V3Trojan/Win32.RL_Generic.C3660709
Acronissuspicious
VBA32CIL.StupidPInvoker-2.Heur
ALYacGen:Variant.Razy.711362
MalwarebytesBackdoor.Bladabindi
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.25012!tr
BitDefenderThetaAI:Packer.C332896F1F
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.711362 (B)?

Razy.711362 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment