Malware

What is “Razy.778593”?

Malware Removal

The Razy.778593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Razy.778593?


File Info:

name: B9137EBCDAD483E1F4D3.mlw
path: /opt/CAPEv2/storage/binaries/ee618a3c00f9fa23308fc7ee6524930a17676c9169960a21f33c40978ab646da
crc32: B5E9441E
md5: b9137ebcdad483e1f4d370ed12baee22
sha1: bae23ecc0f953acf25aa6ff13d00b983578d472f
sha256: ee618a3c00f9fa23308fc7ee6524930a17676c9169960a21f33c40978ab646da
sha512: 9c12ca669acf5ab51b2668e9bd6033c0ae49f5403c9d76c668410fd2a2e6991a43ab7939864a558ea51bb0bd584e416ace13cf04ee88ab3b31bdec64c40eca32
ssdeep: 24576:nDKz/gvyea/ZSC+gVue+zxa/ZSrJovBYTqT2RUOa/ZSAajJBMqAX1Ea/ZSO0:Wz/1egxbV8xgClgCo/ugD0
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14206AC0B5A5D437AC88FDB7F783F9D2903B1ECED2616A2B2224275773D25BD9C106620
sha3_384: c2179f3215993b0129d3f4aa94f1eea211265c8de93f820e55c7d3de66f45222b168cac14f49fabd8583ae2fbed74775
ep_bytes: 6163880b310a0c8c34eb051db6a16da7
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Razy.778593 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.778593
ClamAVWin.Packed.Razy-9823454-0
FireEyeGeneric.mg.b9137ebcdad483e1
CAT-QuickHealTrojan.Glupteba.S17234490
SkyhighBehavesLike.Win32.Packed.wh
McAfeeTrojan-FVOQ!B9137EBCDAD4
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Razy.778593
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.c0f953
BitDefenderThetaGen:NN.ZexaF.36680.K@Z@autBeKp
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.folb
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Kryptik.fghcck
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Razy.778593 (B)
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Kryptik.Win32.3105278
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.15NLAT
JiangminTrojan.Generic.gcabp
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.956
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Razy.DBE161 [many]
ZoneAlarmTrojan.Win32.Copak.folb
MicrosoftTrojan:Win32/Glupteba.MT!MTB
VaristW32/Trojan.MJSE-7842
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
VBA32Trojan.Copak
ALYacGen:Variant.Razy.778593
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Selfmod!9PBVLJlnE2k
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.778593?

Razy.778593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment