Malware

Razy.854482 (B) removal guide

Malware Removal

The Razy.854482 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.854482 (B) virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.854482 (B)?


File Info:

name: ED7684F09D5FAAEFF947.mlw
path: /opt/CAPEv2/storage/binaries/8dcecdaedd76c87c0289ce3048a0c0f0693a68e053848975472ddb4303414eed
crc32: 944C4BE7
md5: ed7684f09d5faaeff9478d319f6aa499
sha1: 80e1dc446ef63b5902555454b01b940cae8e1b94
sha256: 8dcecdaedd76c87c0289ce3048a0c0f0693a68e053848975472ddb4303414eed
sha512: 588bd40c661c7f085e89329257245b53094ed66b94f13d82c11993961698111033a2832af9ba34a944e9ade8593ce854ca639a6c9f5c4e7c43a8345267aab590
ssdeep: 3072:Ivpd9PRBQ5dmx3dtO0cPlDJBFwezR7Owm78TpObT:ItRBQ5d1rPpTFwqrm7gI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16514F697621030F9E6F68E39D6396A58A7317ED10B71C853438AF57D122BB70EF606B0
sha3_384: 8505c78e2e101d9ef954d45bfd9e24b8bc72612db83a790a74708d055ac3ebef5081311d31826458c7feee33a35444f5
ep_bytes: 02224060849cc2defe1c3e5c7a9ebcdc
timestamp: 1970-01-01 00:02:03

Version Info:

0: [No Data]

Razy.854482 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.854482
ClamAVWin.Virus.Virlock-6913184-0
McAfeeGenericRXVW-RW!ED7684F09D5F
MalwarebytesInjector.Trojan.MSIL.DDS
VIPREGen:Variant.Razy.854482
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.09d5fa
BitDefenderThetaGen:NN.ZexaF.36196.miY@am@ipHd
CyrenW32/S-4d49291c!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Razy.854482
AvastSf:VirLock-A
EmsisoftGen:Variant.Razy.854482 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
TrendMicroRansom_ContiCrypt.R03BC0DEK23
McAfee-GW-EditionBehavesLike.Win32.VirRansom.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ed7684f09d5faaef
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.854482
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
XcitiumPacked.Win32.Graybird.B@5hgpd5
ArcabitTrojan.Razy.DD09D2
MicrosoftRansom:Win32/ContiCrypt.LOD!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C638970
ALYacGen:Variant.Razy.854482
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallRansom_ContiCrypt.R03BC0DEK23
RisingTrojan.Generic@AI.100 (RDML:IjeXA1SpBCAhybGjs2e58Q)
YandexVirus.Virlock.Gen.AAJ
IkarusVirus.Win32.Nabucur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Virlock.K
AVGSf:VirLock-A
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.854482 (B)?

Razy.854482 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment