Malware

Should I remove “Razy.47216”?

Malware Removal

The Razy.47216 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.47216 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

How to determine Razy.47216?


File Info:

name: 939A94727FB68D70912D.mlw
path: /opt/CAPEv2/storage/binaries/779b81eee9d1717e385255a8df424b9e310d8920369d7caf11922fa4ed56c7ad
crc32: FE755E9A
md5: 939a94727fb68d70912dd14e35bc0a03
sha1: 80be5dd2026e67e208a3bc4937bcedf57888ef78
sha256: 779b81eee9d1717e385255a8df424b9e310d8920369d7caf11922fa4ed56c7ad
sha512: 422075966caaac6cffd749c238d99c722c935e193c223a021eadd214de3ae8f225fcbfd94e6c0a75c0e18d327144820a2a0ab06d65030cd983386c601c533307
ssdeep: 12288:wkiLX44/7Q3N5BWIbC5YnkkstdsOMen7BQK4G:wkA4C7QfBlbC7btfF34G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BA40217BA06D176C1896333A95E2F7DF3313773427807096321DE28BEF176A995A702
sha3_384: 702ee042fbbecb41fb780897813b0c52a8cb87f7adfb982c810f9140facec3b1d3f99c2bcd17416ecdbbd8f078865b38
ep_bytes: 4a5503faf7df468bec4bf7db4883c498
timestamp: 2006-09-08 23:15:30

Version Info:

0: [No Data]

Razy.47216 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.47216
FireEyeGeneric.mg.939a94727fb68d70
McAfeeArtemis!939A94727FB6
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.942900
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaRansom:Win32/LockScreen.20a077b3
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.27fb68
VirITTrojan.Win32.Winlock.EME
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.LAX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.47216
NANO-AntivirusTrojan.Win32.Gimemo.mjbds
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:MalOb-FT [Cryp]
TencentWin32.Trojan.Kryptik.Htcc
Ad-AwareGen:Variant.Razy.47216
SophosMal/Generic-R + Mal/FakeAV-BW
ComodoMalware@#nzurkdzzmrkp
DrWebTrojan.Winlock.3020
VIPREPacked.Win32.PWSZbot.gen (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.gh
EmsisoftGen:Variant.Razy.47216 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Razy.47216
JiangminTrojan/Gimemo.fv
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.189837C
ViRobotTrojan.Win32.A.Gimemo.401408
MicrosoftRansom:Win32/LockScreen.AO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R2835
BitDefenderThetaAI:Packer.0754FA731F
ALYacGen:Variant.Razy.47216
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingRansom.LockScreen!8.83D (C64:YzY0OnDmDiY/n9eO)
YandexTrojan.GenAsa!Maf4d66jF78
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:MalOb-FT [Cryp]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Razy.47216?

Razy.47216 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment