Malware

Razy.660795 removal guide

Malware Removal

The Razy.660795 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.660795 virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.660795?


File Info:

crc32: AD5807F4
md5: 8331b91b020035bb8090df5f2758e7a1
name: 8331B91B020035BB8090DF5F2758E7A1.mlw
sha1: 8cbbfe3170bb18cc6a0be8f21c3adc36f1814b0c
sha256: ddfc08725caaa7544025112ccd422c17e53b83f417f648fd6c646db9db78ce5f
sha512: 0ab83474115b383d5972782178ec08d126589cb62875233cdc301ad8348194c36af664f6cbaf5285ac9ef3488a46d2e353240b00339d6f1ff013c6bdf7d73fba
ssdeep: 3072:kgN+BohfE22A98AfUblWI53/xAraSAPvl8D:k2+BUE22AabpW238SPvK
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Razy.660795 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.660795
FireEyeGeneric.mg.8331b91b020035bb
ALYacGen:Variant.Razy.660795
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.89951
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Razy.660795
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Bladabindi.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastMSIL:GenMalicious-AAS [Trj]
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Bladabindi.cejjaw
RisingDropper.Generic!8.35E (CLOUD)
Ad-AwareGen:Variant.Razy.660795
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Backdoor.cm
EmsisoftGen:Variant.Razy.660795 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.660795
JiangminAdWare.Amonetize.amvl
AviraTR/Dropper.Gen6
MAXmalware (ai score=82)
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Razy.DA153B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Dynamer!ac
CynetMalicious (score: 100)
McAfeeArtemis!8331B91B0200
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Bladabindi.Q
TencentWin32.Trojan.Generic.Dxwb
YandexTrojan.Bladabindi!vtOe0loIH+s
IkarusTrojan-Downloader.MSIL.Agent
eGambitUnsafe.AI_Score_97%
FortinetW32/Generic!tr
BitDefenderThetaGen:NN.ZemsilF.34804.hmW@amV030h
AVGMSIL:GenMalicious-AAS [Trj]
Cybereasonmalicious.b02003
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM03.0.2DF6.Malware.Gen

How to remove Razy.660795?

Razy.660795 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment