Malware

Razy.646904 removal instruction

Malware Removal

The Razy.646904 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.646904 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

How to determine Razy.646904?


File Info:

crc32: 4A46E861
md5: d924ac09ce34396c9a6ac299547f86a0
name: D924AC09CE34396C9A6AC299547F86A0.mlw
sha1: 7f641490d81391c759a21b29e15b19f6fd3491b8
sha256: 021ee1540a9d3bc9c7cf2eae460fc80e8c7741f37951d95d076612e134320ccc
sha512: a5e0fd282b6001383abff610181452d9d2ad3dcb2db2163f84b2cb1c525688757fc0e061a82459e434d9fed05ff00e23dc9e184946aee99ec34d95d50e6f692a
ssdeep: 6144:bF+toLCtfrjBw5RkHwA6ECTBqFIXQDJOkTq4McDN7I7tiVvA7cSvN1u3Ir+X:bZEPC5RkHKECTsFzM4Mcp7IJixmv6Ia
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2013 Tencent. All Rights Reserved
FileVersion: 1.95.7443.0
CompanyName: Tencent
ProductName: QQ2013
ProductVersion: 1.95.7443.0
FileDescription: QQ2013
Translation: 0x0804 0x04b0

Razy.646904 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.646904
CylanceUnsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.9ce343
CyrenW32/Sality.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Sality [Inf]
BitDefenderGen:Variant.Razy.646904
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
MicroWorld-eScanGen:Variant.Razy.646904
Ad-AwareGen:Variant.Razy.646904
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34170.vq1@aygECddj
VIPREVirus.Win32.Sality.at (v)
TrendMicroPE_SALITY.RL
McAfee-GW-EditionBehavesLike.Win32.BadFile.fh
FireEyeGeneric.mg.d924ac09ce34396c
EmsisoftGen:Variant.Razy.646904 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Razy.D9DEF8
GDataGen:Variant.Razy.646904
Acronissuspicious
McAfeeArtemis!D924AC09CE34
MAXmalware (ai score=95)
TrendMicro-HouseCallPE_SALITY.RL
IkarusVirus.Win32.Virut
AVGWin32:Sality [Inf]
Paloaltogeneric.ml

How to remove Razy.646904?

Razy.646904 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment