Malware

Razy.646904 (B) malicious file

Malware Removal

The Razy.646904 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.646904 (B) virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Razy.646904 (B)?


File Info:

name: 06BA8D4CD7C2D5825565.mlw
path: /opt/CAPEv2/storage/binaries/8bc0a36627f72ed7f587a0d25ef63996e4b153e25a796bdc30adaf02302ffc64
crc32: F331E0E7
md5: 06ba8d4cd7c2d582556533dc575c2276
sha1: 24c388aa1fcc1051670695045065a0c93e80db7a
sha256: 8bc0a36627f72ed7f587a0d25ef63996e4b153e25a796bdc30adaf02302ffc64
sha512: 1b6e6f197e80376399034b0c1c5e2a36083b5ba9ce135c0275dda1adac485c7f83b431c7d40cbf03ace6c80037e5b81d35e5cf8de94bedba3caa31f1a92aa7c9
ssdeep: 6144:ikIOsEZZAUgIXw2jTvU9UzmTBqfbrDJOIuMcDN7Y7t7q9eCOIBDTq7Us:t+EZ3DX9jqKmTsfD4Mcp7YJe9eRsDmT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11384BF3277D58833E6B30730A8F6D77896B2BC715A31854FB3807B0E6D356A19934B62
sha3_384: 9ea7c8ba2483f85f9a782b6e4c3dc31664ee0b6783ec146ad95742fc6154ea452c6b1059680beae96f6ad49e60058316
ep_bytes: e8b7030000e93afdffffcccc688d1842
timestamp: 2018-04-23 05:09:01

Version Info:

0: [No Data]

Razy.646904 (B) also known as:

BkavW32.AIDetect.malware1
LionicVirus.Win32.Sality.v!c
MicroWorld-eScanGen:Variant.Razy.646904
FireEyeGeneric.mg.06ba8d4cd7c2d582
ALYacGen:Variant.Razy.646904
CylanceUnsafe
SangforSuspicious.Win32.Razy.646904
AlibabaMalware:Win32/km_247b4d5.None
Cybereasonmalicious.cd7c2d
VirITWin32.Sality.BI
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Razy.646904
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:Sality [Inf]
SophosGeneric ML PUA (PUA)
VIPREVirus.Win32.Sality.atbh (v)
TrendMicroPE_SALITY.ER
EmsisoftGen:Variant.Razy.646904 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataGen:Variant.Razy.646904
BitDefenderThetaGen:NN.ZexaF.34182.wqY@a8MxcCbj
MAXmalware (ai score=87)
MalwarebytesMalware.Heuristic.1001
TrendMicro-HouseCallPE_SALITY.ER
RisingVirus.Sality/Debris!1.A12C (CLASSIC)
FortinetW32/Sality.ER
AVGWin32:Sality [Inf]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.646904 (B)?

Razy.646904 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment