Malware

Razy.109047 information

Malware Removal

The Razy.109047 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.109047 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Razy.109047?


File Info:

name: 0C09FC583C4B2CA15E99.mlw
path: /opt/CAPEv2/storage/binaries/5d5b627f29f45b702167816699688c775b5525e5b275142dffaf5fe460d52ae1
crc32: 50B36FCC
md5: 0c09fc583c4b2ca15e999c03e93a37ed
sha1: dc8da71e934483563ac5717826550ce7ef5274ac
sha256: 5d5b627f29f45b702167816699688c775b5525e5b275142dffaf5fe460d52ae1
sha512: c348100b2b2b2cdc6e353073e4ea973eb5696edaa2e66fac53e520df70db0829694ffb6a0e8a1f859847ae2fe04265a7bf48e8c0275a830cb037df7698ddd65a
ssdeep: 3072:cANbkqpQQxGr7FeUYLzziYc6ijXVGvM9UQB:fkqpysU1tfjXVGvHQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13CE34B0DBED07A95D91C83F817A4ABCD0572BD12D7A0FC986FA63400E17652FBDA14A8
sha3_384: a81b5689a1f11f7f4163d5420241f06efce22b5a16abcbd923c10042631b3e77a23c5ea8c2c3816de211b208f3dac07c
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-12-07 16:04:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: kkkkkkkkkkkk.exe
LegalCopyright:
OriginalFilename: kkkkkkkkkkkk.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Razy.109047 also known as:

LionicTrojan.Win32.Generic.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.109047
FireEyeGeneric.mg.0c09fc583c4b2ca1
ALYacGen:Variant.Razy.109047
CylanceUnsafe
ZillyaDropper.Small.Win32.39427
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004e02531 )
AlibabaBackdoor:Win32/DropperX.df901933
K7GWTrojan ( 004e02531 )
Cybereasonmalicious.83c4b2
ArcabitTrojan.Razy.D1A9F7
BitDefenderThetaGen:NN.ZemsilF.34062.im0@aCmcYOe
CyrenW32/MSIL_Kryptik.COX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Small.DD
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderGen:Variant.Razy.109047
NANO-AntivirusTrojan.Win32.Comet.evvqkp
AvastWin32:DropperX-gen [Drp]
TencentWin32.Backdoor.Generic.Eon
Ad-AwareGen:Variant.Razy.109047
EmsisoftGen:Variant.Razy.109047 (B)
ComodoTrojWare.MSIL.TrojanDropper.Small.DD@7jwxj1
DrWebBackDoor.Comet.884
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PIO21
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
SophosMal/Generic-S
IkarusTrojan-Dropper.MSIL.Small
JiangminBackdoor.Generic.cdsk
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/Win32.AGeneric
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.Razy.109047
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4430199
McAfeeGenericRXAM-DR!0C09FC583C4B
MAXmalware (ai score=97)
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0PIO21
YandexTrojan.DR.Small!ZAo0LtABtWY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7175197.susgen
FortinetMSIL/Generic.AP.2481A!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Razy.109047?

Razy.109047 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment