Malware

What is “Razy.778593 (B)”?

Malware Removal

The Razy.778593 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.778593 (B)?


File Info:

name: 02146712F253505950A8.mlw
path: /opt/CAPEv2/storage/binaries/be007487f1e2fbf21b8ef40a3ba382be30e662f2d4105c38bd9c591635ed4b7c
crc32: 8FF5E719
md5: 02146712f253505950a84e8090fc843e
sha1: 93b48ebbb0f966933ce29ffcd5a33f7d94b12240
sha256: be007487f1e2fbf21b8ef40a3ba382be30e662f2d4105c38bd9c591635ed4b7c
sha512: 6111f65959e1e7bfd4ba849cdf846a9f9a980aeafd3d7d1080b766c538473fbbaa6ec54016f50b93c6300acbeeec6e45c5cc6c4c2cd2fcfb41550df8ff5664f9
ssdeep: 6144:LhbVAAG6ewC/AJFBKwNOxMAPhX0wDs7Fxh5XRYdu2+txwABrxxJa/YES:LJsJyMhjDsnTq6xjlDa/ZS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F01528BC262555B3F04A6675AB2EDB39503C283C6EAED26D7C4076D7B9213C39242F34
sha3_384: 645fdc3c5649ee81e2f1dd4f005c9806cca55f090ef2fc052c7989a8387dac3ea31eb01b917d0efce544629419b8d727
ep_bytes: c5257589954cf10e90adf89f12e79025
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Razy.778593 (B) also known as:

BkavW32.AIDetectMalware
AVGWin32:PWSX-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Siggen12.42976
MicroWorld-eScanGen:Variant.Razy.778593
CAT-QuickHealTrojan.Glupteba.S17234490
SkyhighBehavesLike.Win32.Corrupt.cm
McAfeeTrojan-FVOQ!02146712F253
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Generic.Win32.359239
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005363ff1 )
Cybereasonmalicious.2f2535
BitDefenderThetaGen:NN.ZexaF.36802.3GX@a8lvKEl
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIFY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9776488-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Kryptik.fknpvp
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftGen:Variant.Razy.778593 (B)
F-SecureHeuristic.HEUR/AGEN.1344450
VIPREGen:Variant.Razy.778593
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.02146712f2535059
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cobyo
VaristW32/Zusy.EM.gen!Eldorado
AviraHEUR/AGEN.1344450
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Razy.DBE161
ZoneAlarmVHO:Trojan.Win32.Bingoml.gen
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Trojan/Win32.Packed.R357221
Acronissuspicious
VBA32Trojan.Copak
ALYacGen:Variant.Razy.778593
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/Kryptik.GIRH

How to remove Razy.778593 (B)?

Razy.778593 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment