Malware

Should I remove “Razy.778593”?

Malware Removal

The Razy.778593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.778593?


File Info:

name: 373274A45CE596EE0907.mlw
path: /opt/CAPEv2/storage/binaries/25654f03adb879829c83afc2b0b6421f007707520b03037b0cb91174a015212f
crc32: 8C0FCBAB
md5: 373274a45ce596ee09070fb20927d2b8
sha1: 3456f4f39f35692aade0c5697b4533dd97401f8d
sha256: 25654f03adb879829c83afc2b0b6421f007707520b03037b0cb91174a015212f
sha512: 5c08ee86f93fa8dbf09e2e2f0c2169636d6af1380add666ebe458004f65185ee652dcd2f7168a4ef0884bbe4a80d71b4f5f29186c908e15d97ae87315b3e15a0
ssdeep: 12288:oDTS2i2NW1q92ERdeN480wa/Sgrbcol8zie973wEnw3MZCJ:0zi2TkNOxxGU3S6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B9A4DF8BE211FF66C3B903B42B5E179306C777AC031D6BF536640799ABB640066EC96C
sha3_384: fad2304e8aa31fd384f75384f5d0aa5d0d53c03d4d0d5e66e086775f18670645a102e3fe45f728a25bae489a8c971ee5
ep_bytes: fd3b7ef7ad52fa70a8b3f3e1baf19b5b
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Razy.778593 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Selfmod.4!c
MicroWorld-eScanGen:Variant.Razy.778593
FireEyeGeneric.mg.373274a45ce596ee
CAT-QuickHealTrojan.Glupteba.S17270700
SkyhighBehavesLike.Win32.BadFile.gc
ALYacGen:Variant.Razy.778593
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3263580
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
AlibabaTrojan:Win32/Glupteba.8c05ca07
K7GWTrojan ( 0001b3411 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36744.C4Z@aiNtz3j
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
ClamAVWin.Packed.Razy-9873608-0
KasperskyUDS:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Selfmod.ivuout
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Copak.kq
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Razy.778593 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen22.61161
VIPREGen:Variant.Razy.778593
TrendMicroTROJ_GEN.R002C0DA324
SophosMal/Inject-GJ
IkarusTrojan-Downloader.Win32.FakeAlert
GDataWin32.Trojan.PSE.11XGYE9
JiangminTrojan.Selfmod.bbhb
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Trojan.NJGF-3047
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.995
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Razy.DBE161 [many]
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.FJB.R620290
Acronissuspicious
McAfeeTrojan-FVOQ!373274A45CE5
MAXmalware (ai score=80)
VBA32Trojan.Khalesi
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DA324
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Selfmod!NSpQYapoEX4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Razy.778593?

Razy.778593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment