Malware

Razy.778593 malicious file

Malware Removal

The Razy.778593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Razy.778593?


File Info:

name: 4E5E08DAFAE13C76F65E.mlw
path: /opt/CAPEv2/storage/binaries/1e9abf2c1e56290e5b41da1c089e9fb8a09c2449673db22a193c7d8c7ee66100
crc32: 9B03720D
md5: 4e5e08dafae13c76f65e2ca060f21ee4
sha1: 034ce1f175bd5cd4e12d8f4600138be90d9b8e25
sha256: 1e9abf2c1e56290e5b41da1c089e9fb8a09c2449673db22a193c7d8c7ee66100
sha512: 9d2172280c6f8d0bcf0387a105003e02799f987f62ee1c1582abaa4769bba3704e5b538a49a38e252a9a301c093d01a9b251aa5c7d33f79887faf4c7b601c966
ssdeep: 24576:jV7AhZ9YIta/ZSC+gVue+zxa/ZSrJovBYz:jV7igxbV8xgs
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T120A56A3BFE5D6372CC0511FE683EDE627106EC2A6606B2E2637365767E35F8C8506620
sha3_384: 8f3b88707e33df10fb24e2518b7afb50a1cfe5664d8183fafb47646c4712a2d8adfa46aa84694058084d191ca77fa822
ep_bytes: 227ea88a72172c0d77f6259cf5bc4d26
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Razy.778593 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.778593
ClamAVWin.Packed.Razy-9823454-0
CAT-QuickHealTrojan.Glupteba.S17234490
SkyhighBehavesLike.Win32.Generic.vh
ALYacGen:Variant.Razy.778593
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3105278
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.175bd5
ArcabitTrojan.Razy.DBE161 [many]
BitDefenderThetaGen:NN.ZexaF.36608.a!Z@autBeKp
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.folb
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Copak.jvibhg
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftGen:Variant.Razy.778593 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Razy.778593
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.4e5e08dafae13c76
SophosMal/Inject-GJ
IkarusTrojan.Win32.Glupteba
JiangminTrojan.Copak.cxvb
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.740
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmTrojan.Win32.Copak.folb
GDataWin32.Trojan.PSE.15NLAT
VaristW32/Trojan.MJSE-7842
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
McAfeeTrojan-FVOQ!4E5E08DAFAE1
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.778593?

Razy.778593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment