Malware

Razy.778593 (file analysis)

Malware Removal

The Razy.778593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Razy.778593?


File Info:

name: 446EE3B0D2C4C1B0AF38.mlw
path: /opt/CAPEv2/storage/binaries/4c39293cef73a7336f896bbed513113a35e97336f106816773c9bd67441d6c42
crc32: 53A6213A
md5: 446ee3b0d2c4c1b0af3888cd0721b2ea
sha1: 7f88d48f08e43c076ebad29e92b91f099f9c449d
sha256: 4c39293cef73a7336f896bbed513113a35e97336f106816773c9bd67441d6c42
sha512: 06c833379b81c85f69d4e92c7204390805c59d4f70afcc2da460e100344e01384963beaf27a5825510eae52c5752cc8c1481f5e26168dd315cdfd72d8c1fc8d2
ssdeep: 12288:xMHoTkE0uxOAkVxOMiXA0ywJ0rbcol8zie973wEnw3MZCJ:WHoX0uxhkVxOMiXA0ywJ0xGU3S6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T151A4CFAAC7596D21C2A51F77AB8F424F094B765C014277DD39B1C28F8AB241E27EC63C
sha3_384: 5eb17f6202744e01eea87bc1f985f62e6ae2a55162cdccb43556fdd5a3520b03897b5321b7a67e25384e9aec18f859c0
ep_bytes: e11c2492b175a015b494a984a6d6c13e
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Razy.778593 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Razy.778593
ClamAVWin.Packed.Razy-9873608-0
FireEyeGeneric.mg.446ee3b0d2c4c1b0
CAT-QuickHealTrojan.Glupteba.S17270700
SkyhighBehavesLike.Win32.BadFile.gc
McAfeeTrojan-FVOQ!446EE3B0D2C4
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.3263580
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36744.C4Z@aiNtz3j
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Selfmod.ivuout
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Copak.kq
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Razy.778593
EmsisoftGen:Variant.Razy.778593 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11XGYE9
JiangminTrojan.Selfmod.bbhb
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Kryptik.girh
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Razy.DBE161 [many]
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
VaristW32/Trojan.NJGF-3047
AhnLab-V3Packed/Win.FJB.R620290
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGen:Variant.Razy.778593
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.f08e43
DeepInstinctMALICIOUS

How to remove Razy.778593?

Razy.778593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment