Malware

How to remove “Razy.778593”?

Malware Removal

The Razy.778593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.778593?


File Info:

name: B3C396F2A4E757490CDC.mlw
path: /opt/CAPEv2/storage/binaries/5f90bb2aa70983c5b5a1f4c17a7cb2a529cdd740e0dc62435a087e83d51e0226
crc32: 7ED55FA5
md5: b3c396f2a4e757490cdc1cb99f1a91c0
sha1: 11bd78df9034c040436750919485db53a31afa00
sha256: 5f90bb2aa70983c5b5a1f4c17a7cb2a529cdd740e0dc62435a087e83d51e0226
sha512: 7d522edb60a23ba5c2822f8f8d1a35f3bc50f23f6b6c1fb51ee8359e76216774212af3b4885f5daecaa0ca052fc4ac4e907f48c9fb5630cbc6f05c858662388c
ssdeep: 12288:ZG3DDDlL9Ve7ENvz+rbcol8zie973wEnw3MZCJ:ozDRL9w7ENvz+xGU3S6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DAA4CF5AC74D68A3C3E903B76B5A6263C5E73A6C3106B7CB74118F499AE20C4D9EC17C
sha3_384: 29538d865b0e0fe9a7377a7b3398c5bf0f47d23d53734d88960779822557a9232aac337eceed637a0cb53d3247b5a78d
ep_bytes: 754dd1a72524552020c55cb13287340b
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Razy.778593 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.778593
ClamAVWin.Packed.Razy-9873608-0
FireEyeGeneric.mg.b3c396f2a4e75749
CAT-QuickHealTrojan.Glupteba.S17270700
SkyhighBehavesLike.Win32.Generic.gc
McAfeeTrojan-FVOQ!B3C396F2A4E7
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.3263580
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005766931 )
Cybereasonmalicious.f9034c
ArcabitTrojan.Razy.DBE161 [many]
BitDefenderThetaGen:NN.ZexaF.36744.C4Z@aiNtz3j
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Selfmod.ivuout
AvastWin32:TrojanX-gen [Trj]
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Razy.778593 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen25.50525
VIPREGen:Variant.Razy.778593
SophosMal/Inject-GJ
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Selfmod.bbhb
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.NJGF-3047
AhnLab-V3Packed/Win.FJB.R620290
Acronissuspicious
VBA32Trojan.Khalesi
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.778593?

Razy.778593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment