Malware

Should I remove “Razy.778593”?

Malware Removal

The Razy.778593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.778593?


File Info:

name: 42CFC926BF0BC0AABC12.mlw
path: /opt/CAPEv2/storage/binaries/bc7cba76837f824ea08a53de7241ad19eaa762e7c220ebb9a9d46f6bf4e57e1b
crc32: 4127C115
md5: 42cfc926bf0bc0aabc12fe66eb5e622d
sha1: b220c26af797b189273cd05cf9c675305264c7e8
sha256: bc7cba76837f824ea08a53de7241ad19eaa762e7c220ebb9a9d46f6bf4e57e1b
sha512: 7b0cddd38dff4783cff1efc21131e0a2430a288c59a4e052b6e4ec544f8219ae6cf19d850b43ca66f794986959f85331369fa6a04281eb93fdd59d28518c10e2
ssdeep: 6144:c1add55Z63b+SIx8gFx3rbc67dANNG8zieDB73sU9wEie+iuv5pvUZASND2Hp:Xdi3irSE3rbcol8zie973wEnw3MZCJ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T118A4CFA3D20DAD66C2A703B03BDA83534A977A6CC2C2E3C575645F5EDBF248456EC12C
sha3_384: 6c9367cfefc2cc853f87172ade54d33a342bac9864f18a194cd09a84f8bb3f37915ebde9ef70cb7bd97e0cbdc8a1a367
ep_bytes: 03e011b65389953156689ca0442af41a
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Razy.778593 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Razy.778593
ClamAVWin.Packed.Razy-9873608-0
FireEyeGeneric.mg.42cfc926bf0bc0aa
CAT-QuickHealTrojan.Glupteba.S17270700
SkyhighBehavesLike.Win32.BadFile.gc
McAfeeTrojan-FVOQ!42CFC926BF0B
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.3263580
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.af797b
BitDefenderThetaGen:NN.ZexaF.36744.C4Z@aiNtz3j
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Selfmod.ivuout
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Razy.778593 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Razy.778593
SophosMal/Inject-GJ
IkarusTrojan-Downloader.Win32.FakeAlert
GDataWin32.Trojan.PSE.11XGYE9
JiangminTrojan.Selfmod.bbhb
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Razy.DBE161 [many]
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
VaristW32/Trojan.NJGF-3047
AhnLab-V3Packed/Win.FJB.R620290
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGen:Variant.Razy.778593
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.Selfmod!NSpQYapoEX4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.778593?

Razy.778593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment