Categories: Malware

Razy.875424 (file analysis)

The Razy.875424 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.875424 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Razy.875424?


File Info:

name: BF0417F72DBB2E7BED71.mlwpath: /opt/CAPEv2/storage/binaries/e5a3f2ef37b0d80cfd4f8505229d839311dc79b550fd7f4809b4e9c16bc0c0f3crc32: 846AB055md5: bf0417f72dbb2e7bed716d2f7625cd2csha1: f446fc8cf87816a99f37c54ed2f796c7472a2d34sha256: e5a3f2ef37b0d80cfd4f8505229d839311dc79b550fd7f4809b4e9c16bc0c0f3sha512: e264e2858f8df525ffbcfe18c2c605c085d97f628525f9186541b7a66118c34cb8d29206b592a075d1eff6f331629b80134a2670ecbf4cced84bc68d2cfe9f6assdeep: 24576:sLK5Y8Fm9XM3hKAbMRzsWzDngntavMJAfnnKH8fS6By7skvvz2J1aD8D0Y21f:eK5YtVOQxRdzL8tM/nKeSwaPmwAD0Yytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10995F0429E978733E43C517441DFD46D7134288AB9120A63B7CCE2653B2B8AA56C3F7Esha3_384: 4c91fef15f57b764fbb9d821e6592ea192a6f830f4feefb3a29e6e9214345cc0a28b01e673316b15d9c4fec55d92ad52ep_bytes: 558bec6a006a006a006a00ff15a8315etimestamp: 1983-11-22 12:36:47

Version Info:

CompanyName: Avira Operations GmbH & Co. KGFileDescription: Avira ConnectFileVersion: 1.2.81.0InternalName: Avira.SystrayStartTriggerLegalCopyright: Copyright © 2016 Avira Operations GmbH & Co. KG and its LicensorsOriginalFilename: Avira.SystrayStartTriggerProductName: AviraProductVersion: 1.2.81.0Translation: 0x0000 0x04b0

Razy.875424 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Morphisil.4!c
DrWeb Trojan.Ssebot.2
MicroWorld-eScan Gen:Variant.Razy.875424
FireEye Generic.mg.bf0417f72dbb2e7b
McAfee GenericRXPC-HZ!BF0417F72DBB
Malwarebytes Trojan.FakeSig
Sangfor Trojan.Win32.Morphisil.nn
K7AntiVirus Trojan ( 0057d98e1 )
Alibaba Trojan:Win32/Morphisil.8130ec2c
K7GW Trojan ( 0057d98e1 )
Cybereason malicious.cf8781
BitDefenderTheta Gen:NN.ZexaF.34638.6r1@aiuHmvqi
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GenCBL.ALM
TrendMicro-HouseCall TROJ_GEN.R002C0PE422
Paloalto generic.ml
Kaspersky Trojan.Win32.Morphisil.nn
BitDefender Gen:Variant.Razy.875424
SUPERAntiSpyware Trojan.Agent/Gen-Morphisil
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.11c62d5b
Ad-Aware Gen:Variant.Razy.875424
Emsisoft Gen:Variant.Razy.875424 (B)
Zillya Trojan.Morphisil.Win32.39
TrendMicro TROJ_GEN.R002C0PE422
McAfee-GW-Edition GenericRXPC-HZ!BF0417F72DBB
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1207813
MAX malware (ai score=87)
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Razy.875424
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4498294
Acronis suspicious
VBA32 BScope.Trojan.Bsymem
ALYac Gen:Variant.Razy.875424
APEX Malicious
Rising Trojan.Kryptik!1.C73F (CLOUD)
Ikarus Trojan.Win32.Generic
Fortinet W32/GenKryptik.EMOA!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Razy.875424?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago