Malware

About “Razy.778593” infection

Malware Removal

The Razy.778593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.778593 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Razy.778593?


File Info:

name: 3188473F2AF8BDA7B631.mlw
path: /opt/CAPEv2/storage/binaries/6d6017a4017f252c1e31a5b32b3d7ac3d699975877315a66d1a644dd4a52883c
crc32: 4B77CFF5
md5: 3188473f2af8bda7b631984a46f2c0c1
sha1: 93b9ac5f69dad62d5c0adb7c214315578ac3b91b
sha256: 6d6017a4017f252c1e31a5b32b3d7ac3d699975877315a66d1a644dd4a52883c
sha512: c45035efc1b94084f482edebffd42bca9276bdcc2231cae96ccd00ebe8545baa02f063918e2d3eca449846c4aaaa83852f748a455206139d745090a6da7dcfdc
ssdeep: 24576:5MdY+ok7v1a/ZSC+gVue+zxa/ZSrJovBYTqT2RUOa/ZSAajJBMqAX1Ea/ZSOueC:5zm1gxbV8xgClgCo/ugDk
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10916AC1B1E5D4773EC0F52FD783F9E618111ECEC6A06B2F2278265767E21BC1D10AA68
sha3_384: 0ed75ac7cb512c66a6cdcdc5ede38dcd41c8dea3189024a3a77e1ea36c66cc22b1b59367f3df15d46d311ce14bda5285
ep_bytes: 9e645b7dce0ddffacbecd66b49a6bed1
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Razy.778593 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.778593
ClamAVWin.Packed.Razy-9823454-0
FireEyeGeneric.mg.3188473f2af8bda7
CAT-QuickHealTrojan.Glupteba.S17234490
SkyhighBehavesLike.Win32.Generic.wh
McAfeeTrojan-FVOQ!3188473F2AF8
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Razy.778593
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.f69dad
BitDefenderThetaGen:NN.ZexaF.36744.4@Z@autBeKp
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.folb
BitDefenderGen:Variant.Razy.778593
NANO-AntivirusTrojan.Win32.Copak.jvibhg
AvastWin32:PWSX-gen [Trj]
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Razy.778593 (B)
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Kryptik.Win32.3105278
Trapminesuspicious.low.ml.score
SophosMal/Inject-GJ
IkarusTrojan.Win32.Glupteba
GDataWin32.Trojan.PSE.15NLAT
JiangminTrojan.Copak.cxvb
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Kryptik.gify
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Razy.DBE161 [many]
ZoneAlarmTrojan.Win32.Copak.folb
MicrosoftTrojan:Win32/Glupteba.MT!MTB
VaristW32/Trojan.MJSE-7842
AhnLab-V3Trojan/Win.OB.C5394211
Acronissuspicious
VBA32Trojan.Copak
ALYacGen:Variant.Razy.778593
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Selfmod!9PBVLJlnE2k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.778593?

Razy.778593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment