Malware

Razy.646174 removal instruction

Malware Removal

The Razy.646174 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.646174 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Razy.646174?


File Info:

name: B98BA9A1B93F47D750AE.mlw
path: /opt/CAPEv2/storage/binaries/e85caa5f32321ba69551e9daaee1caeb6a205f148d424cd53ae4c7efe1c7d460
crc32: 84BB3635
md5: b98ba9a1b93f47d750ae815454d53c1d
sha1: 06eab34c55fe5af7238e14cf0161a7ee29b994bc
sha256: e85caa5f32321ba69551e9daaee1caeb6a205f148d424cd53ae4c7efe1c7d460
sha512: 92ac2ce82aefd19c2a3d001b8d818f5a145e3b8fd193851ecf5e365709b0c8a97a1f13a650d1fbb1f4d09fb5b004fee738a45464716d0b3ab14b9e4f4c3b3778
ssdeep: 3072:Z+nmz1c2u5+WK0758zsB2gxnuJ/ZgLl0zUURb:t6K07MiThCZeUR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116C329A295B6B490DE1784B085E12A4021F9BE7354FE523EB1D63BC4DFF3F0441A7A92
sha3_384: 56bcefa93b3fefc404337d2b057dcca2c8d11b499f69d7d04f34b5e7ce892a9e97718eae17c0c1407b385177cd57a898
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-14 13:54:14

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Windows
FileVersion: 1.0.0.0
InternalName: Windows.exe
LegalCopyright: Copyright © 2022
OriginalFilename: Windows.exe
ProductName: Windows
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Razy.646174 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.646174
FireEyeGeneric.mg.b98ba9a1b93f47d7
McAfeeArtemis!B98BA9A1B93F
MalwarebytesTrojan.Downloader.MSIL
VIPREGen:Variant.Razy.646174
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004f25341 )
K7GWTrojan ( 004f25341 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.OM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.GNP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.646174
AvastFileRepMalware [Rat]
Ad-AwareGen:Variant.Razy.646174
EmsisoftGen:Variant.Razy.646174 (B)
DrWebTrojan.MulDrop20.40304
TrendMicroTROJ_GEN.R014C0WHE22
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1235368
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Razy.646174
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4327529
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34592.hm0@a0uNxPh
ALYacGen:Variant.Razy.646174
MAXmalware (ai score=83)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R014C0WHE22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:GqWGfkIFD71HYjn0jfeCcg)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.GNP!tr
AVGFileRepMalware [Rat]
Cybereasonmalicious.1b93f4

How to remove Razy.646174?

Razy.646174 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment