Malware

Razy.693222 removal

Malware Removal

The Razy.693222 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.693222 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Makes SMTP requests, possibly sending spam or exfiltrating data.

Related domains:

smtp.mail.ru
www.beespace.com.ua
apps.identrust.com

How to determine Razy.693222?


File Info:

crc32: 4D782207
md5: a4ff197a98422f33357137a85d6da961
name: A4FF197A98422F33357137A85D6DA961.mlw
sha1: 952aad8fa5b5c71e50e6317bad43cb8ca33c2e2c
sha256: cca51c0ebf791a3cfbf8295ce9546ec2c4a0cd7e31abedad54c6ad0a66be2f97
sha512: 6fb83d061e716c63b1d2c113129f085bfcb2c66278b1643b76bcbbbedd3e931be78a2915db813e8641cbbce74dc6df2a5985fa9e48beacce93c63243561f3445
ssdeep: 384:miNdnPHMCNxKHEQHeM0n7JURhVGLnj9fTnB4eZlkPLgyillzNTxyOKqTdHh:XnPHMCjqEbUCJnBrkPgRxyqTn
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442
Assembly Version: 6.1.7601.1810
InternalName: hookkey.exe
FileVersion: 6.1.7601.18010
Comments: x425x43ex441x442-x43fx440x43ex446x435x441x441 x434x43bx44f x437x430x434x430x447 Windows
ProductName: x41ex43fx435x440x430x446x438x43ex43dx43dx430x44f x441x438x441x442x435x43cx430 x41cx430x43ax440x43ex441x43ex444x442
ProductVersion: 6.1.7601.18010
FileDescription: x425x43ex441x442-x43fx440x43ex446x435x441x441 x434x43bx44f x437x430x434x430x447 Windows
OriginalFilename: hookkey.exe

Razy.693222 also known as:

K7AntiVirusTrojan ( 700000121 )
DrWebTrojan.DownLoader9.63479
CynetMalicious (score: 99)
ALYacGen:Variant.Razy.693222
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.23954
AlibabaRansom:Win32/Blocker.824f2ac8
K7GWTrojan ( 700000121 )
Cybereasonmalicious.a98422
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Spy.Keylogger.AHN
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.flro
BitDefenderGen:Variant.Razy.693222
NANO-AntivirusTrojan.Win32.Blocker.cxxazf
MicroWorld-eScanGen:Variant.Razy.693222
TencentWin32.Trojan.Blocker.Lorv
Ad-AwareGen:Variant.Razy.693222
SophosMal/Generic-S
ComodoMalware@#37kmti4mp91ws
BitDefenderThetaGen:NN.ZemsilF.34110.cm0@aaIYoNl
VIPREMSIL.Spy.Keylogger
TrendMicroTROJ_SPNR.03F614
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.a4ff197a98422f33
EmsisoftGen:Variant.Razy.693222 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Spy.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.9A5B4F
KingsoftWin32.Heur.KVMF58.hy.(kcloud)
MicrosoftTrojan:Win32/AgentTesla!ml
GDataGen:Variant.Razy.693222
AhnLab-V3Trojan/Win32.Gen
McAfeeArtemis!A4FF197A9842
MAXmalware (ai score=100)
VBA32TrojanRansom.Blocker
PandaGeneric Malware
TrendMicro-HouseCallTROJ_SPNR.03F614
YandexTrojan.Blocker!U1uUB3gUrww
IkarusTrojan.SuspectCRC
FortinetW32/Blocker.EGAZ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Razy.693222?

Razy.693222 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment