Malware

Razy.776517 removal guide

Malware Removal

The Razy.776517 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.776517 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Razy.776517?


File Info:

name: 31A86AD72B16C63A9C75.mlw
path: /opt/CAPEv2/storage/binaries/1a706967fe00d1c2852deccb70ff6ebc798a12370f808a1e586c17fc60080002
crc32: B9F6ACF1
md5: 31a86ad72b16c63a9c75dc8dc1b1a167
sha1: 2f30efb4a5ce0ef14bc20a0b4d9076a3b271b745
sha256: 1a706967fe00d1c2852deccb70ff6ebc798a12370f808a1e586c17fc60080002
sha512: f35fdd5bb4cb8b8955253210bc80fa63ccebb8d37a75fe3781b3cf38afece7bda8936e2640ef0c912d17398f5e13d2c99d3bb500674d23c190b8300552aa276d
ssdeep: 6144:8wx4y1Edm5btbFmPKW+ZHf7oA0BLL/nA:8u4y16ABbFmPh+rOL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2641872B28A9106D3FD547A81F234007BF2E63717A3E28A3D9E619D2D47353EB1158E
sha3_384: 73bb1250a4389571afd6f9b16f5ea9da4eceaaabef60ef9fec92685383f4f219ba860c3e8d8013bdca3b34691ae7eb71
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-19 23:52:52

Version Info:

Translation: 0x0000 0x04b0
Comments: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
CompanyName: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
FileDescription: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
FileVersion: 1.0.0.0
InternalName: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天.exe
LegalCopyright: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
LegalTrademarks: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
OriginalFilename: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天.exe
ProductName: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Razy.776517 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.776517
FireEyeGeneric.mg.31a86ad72b16c63a
McAfeeArtemis!31A86AD72B16
MalwarebytesMalware.AI.3824081375
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 005716b21 )
AlibabaTrojan:MSIL/Kryptik.6fa3977c
K7GWTrojan ( 005716b21 )
Cybereasonmalicious.72b16c
BitDefenderThetaGen:NN.ZemsilF.34212.uq0@aOJ0Sxk
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.YGN
TrendMicro-HouseCallTROJ_GEN.R002H0CB622
Paloaltogeneric.ml
BitDefenderGen:Variant.Razy.776517
NANO-AntivirusTrojan.Win32.Kryptik.iatwkj
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Ljam
Ad-AwareGen:Variant.Razy.776517
EmsisoftGen:Variant.Razy.776517 (B)
ComodoMalware@#2iyizh98egitt
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Razy.776517
JiangminTrojan.Generic.giejp
AviraTR/Dropper.MSIL.Gen8
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.352509B
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.RL_Generic.C4236416
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Razy.776517
APEXMalicious
YandexTrojan.Agent!qRdHm2wMmuA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Kryptik.YGN!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.776517?

Razy.776517 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment