Malware

Razy.778794 malicious file

Malware Removal

The Razy.778794 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778794 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Razy.778794?


File Info:

name: B876F59CCE496D81B8BD.mlw
path: /opt/CAPEv2/storage/binaries/0094a1c995d53d9a4fc89c3919b1f9712922ee829303e94ef4938e6d652f6861
crc32: D39912AE
md5: b876f59cce496d81b8bd9a36fc8c8e41
sha1: c60bcbc646e583583eefdf3f0a8fcc409776b165
sha256: 0094a1c995d53d9a4fc89c3919b1f9712922ee829303e94ef4938e6d652f6861
sha512: cf7e3e586825c94d00926731ecb5a54de14e177973e432d0a0d86b1e3e22fe48bb5c8b083a8953e0ba37db2e8ce10bf66fd49c646b5be201f6d85caed8ce9fd4
ssdeep: 24576:Rb+mKbwJhlI80XvSXbzrqwxPwU9xtDr8DtpoeCRBQtgv/X8WbJM3qVlCUIh7OeIi:FJv0XvSXbzuM4UvN8hu/XHbTrH66ML1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134C5F12C1FD3AE85DAC62BB244CA49821BB76744BFB597F7486C115A07320FC36B7468
sha3_384: e5f952d652072163733e1677f50e12a094519a16a58257c521925074adae5cdecc126191f3b655de0fd3fad45d75985f
ep_bytes: 6804e04b00e8b8aa0b003dffffffff0f
timestamp: 2016-02-07 05:19:50

Version Info:

0: [No Data]

Razy.778794 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.b876f59cce496d81
CAT-QuickHealTrojan.Dynamer.A4
MalwarebytesRansom.VirLock.Generic
VIPREGen:Variant.Razy.778794
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004df38e1 )
K7GWTrojan ( 004df38e1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Virus.Virlock.b
CyrenW32/Virlock.H.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Virlock.N
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.778794
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Razy.778794
AvastWin32:Cryptor
SophosW32/VirRnsm-K
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebWin32.VirLock.17
McAfee-GW-EditionBehavesLike.Win32.VirRansom.vh
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.778794 (B)
IkarusVirus.Win32.Virlock
GDataGen:Variant.Razy.778794
AviraTR/Crypt.ZPACK.Gen
ArcabitTrojan.Razy.DBE22A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R575433
BitDefenderThetaAI:Packer.62D2C8441F
ALYacGen:Variant.Razy.778794
MAXmalware (ai score=82)
VBA32BScope.Trojan-Spy.Win32.Zbot
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Dynamer!8.3A0 (TFE:3:M42m6uSuJHO)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Virlock.N
AVGWin32:Cryptor
Cybereasonmalicious.cce496
DeepInstinctMALICIOUS

How to remove Razy.778794?

Razy.778794 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment