Malware

Razy.608062 (B) information

Malware Removal

The Razy.608062 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.608062 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Razy.608062 (B)?


File Info:

crc32: 32484EB0
md5: 4e4780f7ecf1dad4ff0d8ee7b775ea54
name: 4E4780F7ECF1DAD4FF0D8EE7B775EA54.mlw
sha1: bbc9df60bb61e81cc8a50346012c1fa63f7ed5b1
sha256: 2264ba98268b7fe3924abee154334734e0388252684fff3fa8f7771b936691eb
sha512: 39e15046f59be81126982321839d2268b76c388d424c4cc1654bbf87efedf1decb4231ecb74ad3d76dd552789ab8f2a5d887caeb2e9c7c9abe5d6a0ec98b1e3f
ssdeep: 768:cS57v2ejUwWLmQjY0zicee1N9P5uWnW62kiluDATN8NaBg6T5Yffd:N7uZLmQj/zWMiWn2kDATN8NAg6YHd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Razy.608062 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055ebce1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.31753
CynetMalicious (score: 100)
CAT-QuickHealTrojan.CryptorRI.S16186309
ALYacTrojan.Ransom.Makop
CylanceUnsafe
SangforRansom.Win32.Phobos.PB!MTB
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Phobos.885fc840
K7GWTrojan ( 0055ebce1 )
Cybereasonmalicious.7ecf1d
SymantecDownloader
ESET-NOD32a variant of Win32/Filecoder.Phobos.E
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyHEUR:Trojan-Ransom.Win32.Makop.vho
BitDefenderGen:Variant.Razy.608062
NANO-AntivirusTrojan.Win32.Filecoder.hjsqxi
MicroWorld-eScanGen:Variant.Razy.608062
TencentWin32.Trojan.Raas.Auto
Ad-AwareGen:Variant.Razy.608062
SophosML/PE-A
ComodoMalware@#3e9kwk3onpnq0
BitDefenderThetaAI:Packer.258F42181E
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.pc
FireEyeGeneric.mg.4e4780f7ecf1dad4
EmsisoftGen:Variant.Razy.608062 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.DelShad.zr
AviraTR/Crypt.ZPACK.Gen
MicrosoftRansom:Win32/Phobos.PB!MTB
ArcabitTrojan.Razy.D9473E
AegisLabTrojan.Win32.Cryptor.j!c
GDataGen:Variant.Razy.608062
AhnLab-V3Malware/Win32.RL_Generic.R353114
McAfeeGenericRXKR-KL!4E4780F7ECF1
MAXmalware (ai score=100)
VBA32BScope.TrojanSpy.Zbot
MalwarebytesRansom.Phobos
PandaTrj/GdSda.A
RisingRansom.Agent!8.6B7 (CLOUD)
YandexTrojan.Filecoder!K0vVuFz5f6Y
IkarusTrojan-Ransom.Phobos
MaxSecureTrojan.Malware.74712894.susgen
FortinetW32/Phobos.E!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Razy.608062 (B)?

Razy.608062 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment