Malware

Should I remove “Razy.608062”?

Malware Removal

The Razy.608062 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.608062 virus can do?

  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.608062?


File Info:

crc32: 30E2D5E5
md5: 80aaff8b2e161a7477b848a7f2d2d95f
name: 80AAFF8B2E161A7477B848A7F2D2D95F.mlw
sha1: fa7bba75bbb8450d1e362b74c7820a01fec26098
sha256: 2a7127d8e61f4a4eb0923132d06ba2f6283b809eddda308d49c95d5ce05c4626
sha512: 9c54836f496df88ba11cdc10cf9dbea22a6b80ad6ba2a5134bee61b30182f28ccd6df5f36dd86995f2b2c02b5ee154581c3a9af7839da39124852af020282daf
ssdeep: 768:s2ZwYGLykyk1NUm8MuMdrUZEjpx2MSwuW3+Z6DA8/ITk5zcv3d74J:JwBOk1CmQ2fD2MT1A8Acu74J
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.608062 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e9ef1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.31458
CynetMalicious (score: 100)
CAT-QuickHealTrojan.IgenericRI.S12908268
ALYacTrojan.Ransom.Makop
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.13818
SangforRansom.Win32.Phobos.PB!MTB
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000027
K7GWTrojan ( 0055e9ef1 )
Cybereasonmalicious.b2e161
CyrenW32/Phobos.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Phobos.E
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyHEUR:Trojan-Ransom.Win32.Makop.vho
BitDefenderGen:Variant.Razy.608062
NANO-AntivirusTrojan.Win32.Cryptor.hfuevp
MicroWorld-eScanGen:Variant.Razy.608062
TencentWin32.Trojan.Filecoder.Dzju
Ad-AwareGen:Variant.Razy.608062
SophosMal/Generic-S
ComodoMalware@#3dxoy4w7fx76p
BitDefenderThetaGen:NN.ZexaF.34692.cqW@aWGO6Db
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.PHOBOS.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
FireEyeGeneric.mg.80aaff8b2e161a74
EmsisoftGen:Variant.Razy.608062 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Cryptor.pz
WebrootW32.Malware.gen
AviraTR/AD.PhobosRansom.wtjrc
MicrosoftRansom:Win32/Phobos.PB!MTB
ArcabitTrojan.Razy.D9473E
AegisLabTrojan.Win32.Cryptor.j!c
ZoneAlarmHEUR:Trojan-Ransom.Win32.Makop.vho
GDataGen:Variant.Razy.608062
AhnLab-V3Malware/Win32.Generic.C3979813
McAfeeGenericRXKR-KL!80AAFF8B2E16
MAXmalware (ai score=87)
VBA32BScope.TrojanSpy.Zbot
MalwarebytesRansom.Oled.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.PHOBOS.SMTH
RisingRansom.Phobos!8.10B6C (CLOUD)
YandexTrojan.Filecoder!YDqK1QSdAEU
IkarusTrojan-Ransom.Phobos
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Phobos.E!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Razy.608062?

Razy.608062 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment