Malware

Razy.778593 removal guide

Malware Removal

The Razy.778593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.778593?


File Info:

name: 2165FDBBF5018D1C78E8.mlw
path: /opt/CAPEv2/storage/binaries/389fa696523919f2c57439308260477ef586d25dfd34f8c90ca7ec299cf05607
crc32: DD880607
md5: 2165fdbbf5018d1c78e8bcbb84705ba8
sha1: b1f494de8c9ecd8282d5328388e48e2111e54538
sha256: 389fa696523919f2c57439308260477ef586d25dfd34f8c90ca7ec299cf05607
sha512: fd959c35347beb29421a9a601c1c97bdb6932c135f1300a963fb9050a44f7ddf3aa00962ac04f9bfb157f355e1f3e6122da17294514e7193915196351c32a601
ssdeep: 24576:bDojXNHyNa/ZSC+gVue+zxa/ZSrJovBYz:w9HyNgxbV8xgs
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BCA56B1B6E5D4373CC3129BEE83EAF61451DAC2C761AB2E22383A572FE55FD98106530
sha3_384: f591d2e52444f6efcda0835dbabb4ca78ba16b53257afda697c5354a9d803e0864a3638bc5c38ee74cd8c50ba3e30d88
ep_bytes: 50ec3f420085bbc50564b254872edaee
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Razy.778593 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Razy.778593
CAT-QuickHealTrojan.Glupteba.S17234490
SkyhighBehavesLike.Win32.Generic.vh
McAfeeTrojan-FVOQ!2165FDBBF501
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Razy.778593
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005a45ef1 )
K7AntiVirusTrojan ( 005a45ef1 )
ArcabitTrojan.Razy.DBE161 [many]
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GIFY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9823454-0
KasperskyTrojan.Win32.Copak.folb
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Copak.jvibhg
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
SophosMal/Inject-GJ
F-SecureTrojan.TR/Dropper.Gen
EmsisoftGen:Variant.Razy.778593 (B)
IkarusTrojan.Win32.Glupteba
JiangminTrojan.Copak.cxvb
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Kryptik.gify
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmTrojan.Win32.Copak.folb
GDataWin32.Trojan.PSE.15NLAT
VaristW32/Trojan.MJSE-7842
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.a!Z@autBeKp
ALYacGen:Variant.Razy.778593
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.e8c9ec
DeepInstinctMALICIOUS

How to remove Razy.778593?

Razy.778593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment