Malware

What is “Razy.778593”?

Malware Removal

The Razy.778593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Razy.778593?


File Info:

name: B54BF21EB6F0D560497B.mlw
path: /opt/CAPEv2/storage/binaries/268ce85175270571e34236651fa43149c99e763a127f61d62dc5694585ce3240
crc32: 19679C31
md5: b54bf21eb6f0d560497b54e6b4c7d910
sha1: db8bb841d058781283e2a06a7c56a59a3a6b3b64
sha256: 268ce85175270571e34236651fa43149c99e763a127f61d62dc5694585ce3240
sha512: 86cd3716451f3ac8dfc7714d3e82cce74bc80bf2b658b031267a7c1d2ce7ad91cc9555c72afe6ab18b77964f2f086f848cde0605e3e86643f0aa0bc9b4e439c0
ssdeep: 49152:bQ9/eLgxbV8xgClgCo/ugD8xgClgoyTIgDL:bQ9/eebV8ztaZ8z3KvL
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19F66481BBE5DCBB2CC8A727D583F9D624881ACAE370AB2F1234B6572BD51FC1A505530
sha3_384: d074654bb94bb321e2d4a4f69eaff03ffe1d3917ab2bc87ed33706041e59d2cccbc4a74f54543de684ee733f86f9621a
ep_bytes: 4f42a56a1f2b21ed1aca287c988040c6
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Razy.778593 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.778593
CAT-QuickHealTrojan.Glupteba.S17234490
SkyhighBehavesLike.Win32.Corrupt.vh
McAfeeTrojan-FVOQ!B54BF21EB6F0
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Razy.778593
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.1d0587
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIFY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9823454-0
KasperskyTrojan.Win32.Copak.folb
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Copak.jvibhg
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Kryptik.Win32.3105278
EmsisoftGen:Variant.Razy.778593 (B)
IkarusTrojan.Win32.Glupteba
JiangminTrojan.Copak.cxvb
VaristW32/Trojan.MJSE-7842
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Kryptik.gify
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Razy.DBE161 [many]
ZoneAlarmTrojan.Win32.Copak.folb
GDataWin32.Trojan.PSE.15NLAT
GoogleDetected
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.@@Z@autBeKp
MAXmalware (ai score=84)
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.Selfmod!9PBVLJlnE2k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.778593?

Razy.778593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment