Malware

What is “Razy.778593”?

Malware Removal

The Razy.778593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.778593?


File Info:

name: DC86655DECC83D34AF4B.mlw
path: /opt/CAPEv2/storage/binaries/7996b18f1d99d4fe1f998bdd9070010fd42347a952d449af6aa36adefe544720
crc32: C365ED12
md5: dc86655decc83d34af4bcfdf3d8fd231
sha1: 9f30854ebd2cd27a54a7a0afb1f7b3f789a63798
sha256: 7996b18f1d99d4fe1f998bdd9070010fd42347a952d449af6aa36adefe544720
sha512: 822d9b3b98ffc2e8b8fbb9a51950236475faf90db572853b888cd83aacc01eb9c64b1da9d36e1258a21c2c8523cb7d5ef909d672e4007e50f08020608314cd62
ssdeep: 49152:SjLFzXKtVU6imgxbV8xgClgCo/ugD8xgClgoyTIgD8xgClgmV:CXKtEbV8ztaZ8z3Kv8zxV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10A869E2B3E5D8BB2CC2B327D583F9D616101ACAC570AB2F9A34B76767D58FC0E1055A0
sha3_384: c59f9c3d82c7c71b00ff268dbb5be2b26df963fbed1f87974715263aad8e4fb593d4d68affc19282afc889cccc1dd332
ep_bytes: 743fb3d62456375121b73ec0a3fd567a
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Razy.778593 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.778593
FireEyeGeneric.mg.dc86655decc83d34
CAT-QuickHealTrojan.Glupteba.S17234490
SkyhighBehavesLike.Win32.BadFile.wh
McAfeeTrojan-FVOQ!DC86655DECC8
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Razy.778593
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
ClamAVWin.Packed.Razy-9823454-0
KasperskyTrojan.Win32.Copak.folb
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.PackedENT.iwnnls
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
SophosMal/Inject-GJ
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen12.42976
ZillyaTrojan.Kryptik.Win32.3105278
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Razy.778593 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
JiangminTrojan.Selfmod.pod
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Trojan.MJSE-7842
Antiy-AVLTrojan/Win32.Kryptik.gify
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Razy.DBE161 [many]
ZoneAlarmTrojan.Win32.Copak.folb
GDataWin32.Trojan.PSE.15NLAT
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.@@Z@autBeKp
ALYacGen:Variant.Razy.778593
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Selfmod!9PBVLJlnE2k
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.ebd2cd
DeepInstinctMALICIOUS

How to remove Razy.778593?

Razy.778593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment