Malware

How to remove “Razy.666850”?

Malware Removal

The Razy.666850 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.666850 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Razy.666850?


File Info:

name: 8D5628E433D5C411F135.mlw
path: /opt/CAPEv2/storage/binaries/247a536ad8e2dd33c1479006a04362df0e0d33132203cd9197ca44ecaaa614fb
crc32: 227A7E14
md5: 8d5628e433d5c411f1355d68dfa00f78
sha1: 24ef52bed054febefecb4b46e597a51bbf615ad1
sha256: 247a536ad8e2dd33c1479006a04362df0e0d33132203cd9197ca44ecaaa614fb
sha512: 8df86646afe488e8b39c1b1ba788b847c5d8b35795aded741a2d5fa0c2fae887ae9c96970e6efbb874e8483a918fb8863c32f04a526b17c0072451c0fa3dd3a4
ssdeep: 1536:0bsqU46a+vk1e1gvJcJTaTwGnLQXBFvKS/TwTuGv6X2DRcuH4cR:ErUw+cFaJ+T52bUTuGv6X2tRnR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DD30723AF98912EF297C6F15C31916A7C267D3506909D4B3781AF4A2A31693F8F071F
sha3_384: ca425a42ac9f45ba93649861d4562458f562406f54a6d0bf99ffc540ab8d625c70f587c9b6d3461e81545c8165c80031
ep_bytes: 6854284000e8eeffffff000000000000
timestamp: 2012-04-21 04:26:11

Version Info:

Translation: 0x0804 0x04b0
CompanyName: 1
ProductName: 工程1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: di2 bur
OriginalFilename: di2 bur.exe

Razy.666850 also known as:

LionicVirus.Win32.Krepper.kZQn
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.666850
ClamAVWin.Trojan.Portscan-8
FireEyeGeneric.mg.8d5628e433d5c411
CAT-QuickHealPUA.AgentVMF.S27776237
McAfeeW32/Generic.worm!p2p.c
CylanceUnsafe
VIPREGen:Variant.Razy.666850
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00015ad71 )
AlibabaTrojanDownloader:Win32/ANTAVMU.aa4bd1b4
K7GWP2PWorm ( 00015ad71 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.KillAV.b
CyrenW32/ABRisk.SHPS-0064
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/VB.NTI
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan-Downloader.Win32.Agent.ysfd
BitDefenderGen:Variant.Razy.666850
NANO-AntivirusTrojan.Win32.Kryptik.crbjyy
AvastWin32:Malware-gen
TencentHackTool.Win32.Net.tbs
Ad-AwareGen:Variant.Razy.666850
EmsisoftGen:Variant.Razy.666850 (B)
DrWebTrojan.VbCrypt.68
ZillyaTool.Portscan.Win32.56
TrendMicroTROJ_ANTAVMU.SM
McAfee-GW-EditionW32/Generic.worm!p2p.c
Trapminemalicious.high.ml.score
SophosMal/Behav-216
SentinelOneStatic AI – Malicious PE
AviraTR/Spy.45056.782.1
Antiy-AVLTrojan/Generic.ASMalwS.504
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Razy.131072.TY
ZoneAlarmTrojan-Downloader.Win32.Agent.ysfd
GDataGen:Variant.Razy.666850
GoogleDetected
AhnLab-V3Trojan/Win32.VB.R35606
BitDefenderThetaAI:Packer.30C12AEA1F
ALYacGen:Variant.Razy.666850
MAXmalware (ai score=80)
VBA32Exploit.MS08067
TrendMicro-HouseCallTROJ_ANTAVMU.SM
RisingTrojan.VbEx!1.99F5 (CLASSIC)
YandexTrojan.GenAsa!V007ozh9j5w
IkarusWin32.Outbreak
MaxSecureVirus.W32.Texel.A
FortinetW32/VB.BBGA!tr
AVGWin32:Malware-gen
Cybereasonmalicious.433d5c
PandaTrj/Genetic.gen

How to remove Razy.666850?

Razy.666850 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment