Malware

Razy.679924 removal guide

Malware Removal

The Razy.679924 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.679924 virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity contains more than one unique useragent.
  • Creates a hidden or system file
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.yanzhengba.cn
txc.gtimg.com
ocsp.digicert.cn

How to determine Razy.679924?


File Info:

crc32: 4F8FC9F6
md5: 6feec0bcecb96da1d4b5a8cd6f6e6b92
name: 6FEEC0BCECB96DA1D4B5A8CD6F6E6B92.mlw
sha1: 3a19fe3223928d5c8532515a554c2573aa176098
sha256: db2c00b401f0a8df1037bcf662815035187964c68414cc9a55c215f71aa8ec5d
sha512: aae75214de1f9ff600e9f7d1cabab4c476d197aa3d8979c4aec2af889be76a751c9794cd0354e179a6fbe9bf642180bab7e3a939f4044032fa3c66427cadbd2c
ssdeep: 384:nszArnAIWzsxDXRSfMenVF5LOdjn+QpTJpP1ksmquG7YHrrQXh821BQ2Tnsbu:sz0nif7nV7C5HpX6MnYqhnWu
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright:
FileVersion: 1.0.0.0
CompanyName:
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.dywt.com.cn)
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
Translation: 0x0804 0x04b0

Razy.679924 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.679924
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
K7GWAdware ( 00506e8d1 )
Cybereasonmalicious.cecb96
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan-Downloader.Win32.Generic
BitDefenderGen:Variant.Razy.679924
MicroWorld-eScanGen:Variant.Razy.679924
Ad-AwareGen:Variant.Razy.679924
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34170.bqKfaOfMbshb
McAfee-GW-EditionGenericRXMQ-WU!06EA113CD719
FireEyeGeneric.mg.6feec0bcecb96da1
EmsisoftGen:Variant.Razy.679924 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/StartPage.pea
AviraTR/Crypt.ZPACK.Gen
eGambitUnsafe.AI_Score_59%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Script/Phonzy.A!ml
ArcabitTrojan.Razy.DA5FF4
ZoneAlarmHEUR:Trojan-Downloader.Win32.Generic
GDataWin32.Application.PUPStudio.B
AhnLab-V3Malware/Win32.Generic.C2274674
McAfeeGenericRXAA-AA!6FEEC0BCECB9
MAXmalware (ai score=89)
VBA32BScope.Trojan.Script.Phonzy
RisingTrojan.Kazy!1.6838 (CLASSIC)
IkarusTrojan.Win32.Beaugrit
FortinetW32/Agent.WP!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Razy.679924?

Razy.679924 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment