Malware

Should I remove “Razy.608101”?

Malware Removal

The Razy.608101 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.608101 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Razy.608101?


File Info:

name: 7C954ABD98FE55289170.mlw
path: /opt/CAPEv2/storage/binaries/03b39b5ae27efd95eb42ff9fea9a9fbaf6a381d5a7c8cc34d12be9d6b06248c1
crc32: 42E26034
md5: 7c954abd98fe55289170886638c41a23
sha1: fb3ae125d8b632fa24e2da261a414212cffcfb02
sha256: 03b39b5ae27efd95eb42ff9fea9a9fbaf6a381d5a7c8cc34d12be9d6b06248c1
sha512: b516b512456282a5088e3d9cf1bf7444fea9e8768a66b9519f7ed75e538c13a5957c3dcc155b272dce57407dbdc640045bdbe9e0b3db5672f88471fbcb5b0a45
ssdeep: 24576:YqDEvCTbMWu7rQYlBQcBiT6rpFd+zYRHaJUE:YTvC/MTQYxsWPkzYp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE35BF0273C1C062FF9BA2334F5AE6515BBC79260123E62F13981D79BE705B1563E7A2
sha3_384: 4aee9d6adfeb6e663496562397ed88d699b62dae25b70e6e7d679abcf3f830d93023d44dc7d02f79fc5314e431c72137
ep_bytes: e86e050000e97afeffff558bec56ff75
timestamp: 2024-03-25 18:38:05

Version Info:

Translation: 0x0809 0x04b0

Razy.608101 also known as:

BkavW32.Common.236DC151
Elasticmalicious (high confidence)
FireEyeGeneric.mg.7c954abd98fe5528
SkyhighBehavesLike.Win32.TrojanAitInject.th
McAfeeArtemis!7C954ABD98FE
Cylanceunsafe
VIPREGen:Variant.Razy.608101
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005b36911 )
AlibabaTrojan:Win32/Strab.47b4f2b6
K7GWTrojan ( 005b36911 )
VirITTrojan.Win32.Genus.VMU
SymantecTrojan Horse
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.Autoit.FWG
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.AutoIt.fph
BitDefenderGen:Variant.Razy.608101
NANO-AntivirusTrojan.Win32.AutoIt.klirgf
MicroWorld-eScanGen:Variant.Razy.608101
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Autoit.Nzfl
EmsisoftGen:Variant.Razy.608101 (B)
F-SecureTrojan.TR/AutoIt.prksd
DrWebTrojan.AutoIt.1348
TrendMicroTROJ_GEN.R014C0DD324
Trapminemalicious.high.ml.score
SophosTroj/AutoIt-DGJ
IkarusTrojan.Autoit
JiangminTrojan.Script.awbz
GoogleDetected
AviraTR/AutoIt.prksd
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Troj.Generic.v
MicrosoftTrojan:Win32/Strab.GPX!MTB
ArcabitTrojan.Razy.D94765
ViRobotTrojan.Win.Z.Autoit.1152512
ZoneAlarmTrojan.Win32.AutoIt.fph
GDataGen:Variant.Razy.608101
VaristW32/AutoIt.XQ.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C4642665
BitDefenderThetaGen:NN.ZexaF.36804.gvW@a41u3Spi
ALYacGen:Variant.Razy.608101
MAXmalware (ai score=85)
VBA32Trojan-Downloader.Autoit.gen
MalwarebytesSpyware.AgentTesla
TrendMicro-HouseCallTROJ_GEN.R014C0DD324
RisingTrojan.Injector/Autoit!1.F96F (CLASSIC)
MaxSecureTrojan.Malware.209163456.susgen
FortinetAutoIt/Injector.AAD!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Strab.GPX!MTB

How to remove Razy.608101?

Razy.608101 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment