Categories: Malware

Razy.776517 removal guide

The Razy.776517 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.776517 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Razy.776517?


File Info:

name: 31A86AD72B16C63A9C75.mlwpath: /opt/CAPEv2/storage/binaries/1a706967fe00d1c2852deccb70ff6ebc798a12370f808a1e586c17fc60080002crc32: B9F6ACF1md5: 31a86ad72b16c63a9c75dc8dc1b1a167sha1: 2f30efb4a5ce0ef14bc20a0b4d9076a3b271b745sha256: 1a706967fe00d1c2852deccb70ff6ebc798a12370f808a1e586c17fc60080002sha512: f35fdd5bb4cb8b8955253210bc80fa63ccebb8d37a75fe3781b3cf38afece7bda8936e2640ef0c912d17398f5e13d2c99d3bb500674d23c190b8300552aa276dssdeep: 6144:8wx4y1Edm5btbFmPKW+ZHf7oA0BLL/nA:8u4y16ABbFmPh+rOLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F2641872B28A9106D3FD547A81F234007BF2E63717A3E28A3D9E619D2D47353EB1158Esha3_384: 73bb1250a4389571afd6f9b16f5ea9da4eceaaabef60ef9fec92685383f4f219ba860c3e8d8013bdca3b34691ae7eb71ep_bytes: ff250020400000000000000000000000timestamp: 2020-10-19 23:52:52

Version Info:

Translation: 0x0000 0x04b0Comments: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天CompanyName: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天FileDescription: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天FileVersion: 1.0.0.0InternalName: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天.exeLegalCopyright: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天LegalTrademarks: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天OriginalFilename: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天.exeProductName: 感会频说吸仰方那动年动谢劳英种方年个英年常常仰年乓个表英想天ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Razy.776517 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.776517
FireEye Generic.mg.31a86ad72b16c63a
McAfee Artemis!31A86AD72B16
Malwarebytes Malware.AI.3824081375
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 005716b21 )
Alibaba Trojan:MSIL/Kryptik.6fa3977c
K7GW Trojan ( 005716b21 )
Cybereason malicious.72b16c
BitDefenderTheta Gen:NN.ZemsilF.34212.uq0@aOJ0Sxk
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.YGN
TrendMicro-HouseCall TROJ_GEN.R002H0CB622
Paloalto generic.ml
BitDefender Gen:Variant.Razy.776517
NANO-Antivirus Trojan.Win32.Kryptik.iatwkj
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Generic.Ljam
Ad-Aware Gen:Variant.Razy.776517
Emsisoft Gen:Variant.Razy.776517 (B)
Comodo Malware@#2iyizh98egitt
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Crypt
GData Gen:Variant.Razy.776517
Jiangmin Trojan.Generic.giejp
Avira TR/Dropper.MSIL.Gen8
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.352509B
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.RL_Generic.C4236416
VBA32 TScope.Trojan.MSIL
ALYac Gen:Variant.Razy.776517
APEX Malicious
Yandex Trojan.Agent!qRdHm2wMmuA
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet MSIL/Kryptik.YGN!tr
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Razy.776517?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago