Malware

What is “Razy.778593 (B)”?

Malware Removal

The Razy.778593 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.778593 (B)?


File Info:

name: 6E988A6E13C4E9EEB46F.mlw
path: /opt/CAPEv2/storage/binaries/69c5a2e89543830d33fcdb147ef874c1a62daaf4e685790d26fbb788316be685
crc32: 33DCAFB1
md5: 6e988a6e13c4e9eeb46f508e96cd76cb
sha1: 6e2d476a20e7ce6b94c065803a938f9e75b710bf
sha256: 69c5a2e89543830d33fcdb147ef874c1a62daaf4e685790d26fbb788316be685
sha512: 587b74ab9defac96baf0ac7403a38b88f4aa0cca40ac7e5c2176d9cc6a24662adfd4921404ee1829bdfc211a597cc0d774bd45747a6f4d0984fbbacaccf432a9
ssdeep: 6144:VoVy+d8T9crUvuPaw3e13hO7MxL7SEMFbeXYwABrxxJa/YES:VoVTde9mUvuXeGMUxZ4YjlDa/ZS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D515281D3F7954BFC38A3E77B9DDCAEE481069783716D226B242B69677203C09D82634
sha3_384: 477d75333b69e7d79a87312e636527492e309631602da2766f069439d81851b23e64b35aa6f6b4e02cae46e08df41fcd
ep_bytes: 2f0dedc87f64694f7a8560def8cf0864
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Razy.778593 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.6e988a6e13c4e9ee
CAT-QuickHealTrojan.Glupteba.S17234490
SkyhighBehavesLike.Win32.Corrupt.cm
McAfeeTrojan-FVOQ!6E988A6E13C4
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.2621534
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005363ff1 )
Cybereasonmalicious.e13c4e
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
ClamAVWin.Packed.Razy-9856952-0
KasperskyVHO:Trojan.Win32.Bingoml.gen
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Selfmod.idoqeu
MicroWorld-eScanGen:Variant.Razy.778593
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureHeuristic.HEUR/AGEN.1344450
DrWebTrojan.Siggen12.42976
VIPREGen:Variant.Razy.778593
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Razy.778593 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Selfmod.dhn
VaristW32/Zusy.EM.gen!Eldorado
AviraHEUR/AGEN.1344450
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Razy.DBE161
ZoneAlarmVHO:Trojan.Win32.Bingoml.gen
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Trojan/Win32.Packed.R357221
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.3GX@a8lvKEl
ALYacGen:Variant.Razy.778593
MAXmalware (ai score=84)
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/Kryptik.GIRH

How to remove Razy.778593 (B)?

Razy.778593 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment