Malware

What is “Razy.778593”?

Malware Removal

The Razy.778593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Razy.778593?


File Info:

name: 885493DB55761CE1AECE.mlw
path: /opt/CAPEv2/storage/binaries/94371d7d0e782cd20d19c7007c9dfb35ae8627d785146a26eaed86d16a318635
crc32: 1BC1A417
md5: 885493db55761ce1aece0439430473ad
sha1: 8d42ce67d585b2682880d5c4a99d5fb4b98a380d
sha256: 94371d7d0e782cd20d19c7007c9dfb35ae8627d785146a26eaed86d16a318635
sha512: 38a8566ea4264ff3f3b7e27c6afd7419df98c0957dd4cdfa875ff662181ce3f5370b65bebced27d7f9bd3c61035cdf4f0e9f57d5d2548a450cf9aa02af136634
ssdeep: 6144:OyYdwrNrltb2c7mlRHH7FDyMrbc67dANNG8zieDB73sU9wEie+iuv5pvUZASND2J:1Ydpfn7FDyMrbcol8zie973wEnw3MZCJ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D4A4D05EE23AB965C3990F3A5BA7266F0E4B799C411373DB3800CADD4D714102AED6EC
sha3_384: 1997d7d213f56356c304043f9fcbd6c56a90619a5e74cbc4a42653119e5225c5e6f2885c4736b66704ee75578557f4c8
ep_bytes: e3acc6cfb3c54248b6244bd9a4662363
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Razy.778593 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Selfmod.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.778593
ClamAVWin.Packed.Razy-9873608-0
CAT-QuickHealTrojan.Glupteba.S17270700
SkyhighBehavesLike.Win32.Sytro.gc
McAfeeTrojan-FVOQ!885493DB5576
Cylanceunsafe
ZillyaTrojan.KryptikAGen.Win32.26506
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaTrojan:Win32/Glupteba.146ce745
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36680.C4Z@aiNtz3j
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Selfmod.gen
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Selfmod.ivuout
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Selfmod.kg
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Razy.778593 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen22.22505
VIPREGen:Variant.Razy.778593
TrendMicroTROJ_GEN.R002C0DL623
SophosMal/Inject-GJ
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Selfmod.bbhb
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.998
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Razy.DBE161 [many]
ViRobotTrojan.Win.Z.Selfmod.458753.RF
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.NJGF-3047
AhnLab-V3Packed/Win.FJB.R620290
Acronissuspicious
VBA32Trojan.Khalesi
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DL623
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Selfmod!NSpQYapoEX4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.7d585b
DeepInstinctMALICIOUS

How to remove Razy.778593?

Razy.778593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment