Malware

Razy.694605 removal guide

Malware Removal

The Razy.694605 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.694605 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Razy.694605?


File Info:

crc32: 2C8D3A65
md5: 102294f8757a3d1b702d4d1aabcf4689
name: tmptptmd_u2
sha1: 839b6a3e12c7a526ebcf5e0e1d765f222df04372
sha256: 70adb0f660780e876a3c5cd8695d5126ed4b09c62d87268557b9022878f8c930
sha512: 43b7d6b059c7922ff57cdac0685b036335d3472d7b61e28b913aa26195c63dfc1c7f500c249893d0c847d5bd270a5247f567a20cebb55be37dc095998d107b33
ssdeep: 3072:b9FCqCmC3FBboNLMlmyarGNhnlHwPQJA5vW3b1Qv6kJ81k8A6ICCyj1:gFBcqlmyaahlHwtvWhSQkpKCyR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0
ProductVersion: 142.17.0777
InternalName: 76d5edur6t78u97rtzu
FileVersion: 142.17.0777
OriginalFilename: 76d5edur6t78u97rtzu.exe
ProductName: TheGreatAwakening

Razy.694605 also known as:

BkavHW32.Packed.
DrWebTrojan.DownLoader33.55222
MicroWorld-eScanGen:Variant.Razy.694605
FireEyeGeneric.mg.102294f8757a3d1b
CAT-QuickHealTrojan.Wacatac
McAfeeRDN/Generic.grp
MalwarebytesSpyware.MassLogger.Generic
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Androm.m!c
SangforMalware
K7AntiVirusTrojan ( 00568c981 )
BitDefenderGen:Variant.Razy.694605
K7GWTrojan ( 00568c981 )
Cybereasonmalicious.e12c7a
Invinceaheuristic
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Injector.EMKM
TrendMicro-HouseCallTrojan.Win32.WACATAC.THFAHBO
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Androm.ubvy
AlibabaBackdoor:Win32/Masslogger.3f6ad112
RisingTrojan.Injector!1.C6AF (CLOUD)
EmsisoftGen:Variant.Razy.694605 (B)
F-SecureTrojan.TR/Kryptik.mcfzo
TrendMicroTrojan.Win32.WACATAC.THFAHBO
McAfee-GW-EditionArtemis!Trojan
FortinetW32/GenKryptik.ELSW!tr
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
eGambitPE.Heur.InvalidSig
AviraTR/Kryptik.mcfzo
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Razy.DA994D
ZoneAlarmBackdoor.Win32.Androm.ubvy
MicrosoftTrojan:Win32/Masslogger.VB!MTB
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.Kryptik.R340936
ALYacTrojan.Kryptik.gen
VBA32TScope.Trojan.VB
CylanceUnsafe
PandaTrj/GdSda.A
APEXMalicious
TencentWin32.Backdoor.Fareit.Auto
YandexTrojan.GenKryptik!
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
GDataGen:Variant.Razy.694605
Ad-AwareGen:Variant.Razy.694605
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Backdoor.498

How to remove Razy.694605?

Razy.694605 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment