Malware

Razy.921425 removal guide

Malware Removal

The Razy.921425 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.921425 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Created a service that was not started
  • Anomalous binary characteristics

How to determine Razy.921425?


File Info:

name: 4FD4DD4F793C5397732A.mlw
path: /opt/CAPEv2/storage/binaries/85cb0736c440c62d3e3096386a2f8dcc930429574e7112fec5bc4488cf0179c5
crc32: 5D0658FF
md5: 4fd4dd4f793c5397732a3b965f27a030
sha1: 608be2c73f12ef8f61ad475faebd26619d99255f
sha256: 85cb0736c440c62d3e3096386a2f8dcc930429574e7112fec5bc4488cf0179c5
sha512: 60c70225d81b8bc5700d5531823217cdbba1d8ad374a491fa8ff9ba186054a13301c9a0e67b3db6840fe2073d6073be358d251736c40c99a5055008006be9e40
ssdeep: 49152:zG3Kb8qXWUNl3d2P77vRjGmLKBh1KKc73NoYpseWpui8xHEvx:C3Kb8e3N2zbRqwKL1ZeNoPZt8xHM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C395F183F9D48FA7E01B58398AB8CCB54106FD5BBA109653B2D1F21F22743EB7609197
sha3_384: 3b1827242991fa5eef09e6665441b1eaeda7a2be591e290f2dfc8ee90bdf2036f5520ee4cfcc684167abcd1e51adfca5
ep_bytes: 558bec83ec14c745f401000000c745f0
timestamp: 1984-03-07 13:28:12

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.1210.13
Full Version: 8.0.121-fcs-b13
InternalName: javapackager
LegalCopyright: Copyright © 2016
OriginalFilename: javapackager.exe
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.1210.13
Translation: 0x0000 0x04b0

Razy.921425 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Morphisil.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.921425
FireEyeGeneric.mg.4fd4dd4f793c5397
ALYacGen:Variant.Razy.921425
CylanceUnsafe
ZillyaTrojan.Morphisil.Win32.47
K7AntiVirusTrojan ( 0058144e1 )
AlibabaTrojan:Win32/Morphisil.4755347b
K7GWTrojan ( 0058144e1 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenCBL.AQS
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Morphisil.ra
BitDefenderGen:Variant.Razy.921425
NANO-AntivirusTrojan.Win32.Ssebot.jcbovq
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10cf2e79
Ad-AwareGen:Variant.Razy.921425
SophosMal/Generic-S
DrWebTrojan.Ssebot.2
TrendMicroTROJ_GEN.R047C0PIN21
McAfee-GW-EditionGenericRXPX-WC!4FD4DD4F793C
EmsisoftGen:Variant.Razy.921425 (B)
IkarusTrojan.Win32.Generic
GDataGen:Variant.Razy.921425
JiangminTrojan.Morphisil.bt
AviraTR/Morphisil.rssfn
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Razy.DE0F51
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.R441303
Acronissuspicious
McAfeeGenericRXPX-WC!4FD4DD4F793C
MAXmalware (ai score=88)
VBA32BScope.TrojanRansom.Shade
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R047C0PIN21
RisingTrojan.Kryptik!1.C73F (CLASSIC)
YandexTrojan.Morphisil!MF5y0Knqen0
SentinelOneStatic AI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.EMOA!tr
BitDefenderThetaGen:NN.ZexaF.34294.3n1@aCt9nI
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.73f12e
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.122367326.susgen

How to remove Razy.921425?

Razy.921425 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment