Malware

How to remove “Razy.669413”?

Malware Removal

The Razy.669413 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.669413 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Razy.669413?


File Info:

name: CEACE4C01D493F380FE6.mlw
path: /opt/CAPEv2/storage/binaries/feca05875e7c41c9cd51a9b8a39d33aae45613efd3532f9dbc8b63b6f83e3f01
crc32: EA2B2FF9
md5: ceace4c01d493f380fe61c94d36d6bd3
sha1: 0b184d1ebebff43e2b2782a4d7aa5edcd4bbd51b
sha256: feca05875e7c41c9cd51a9b8a39d33aae45613efd3532f9dbc8b63b6f83e3f01
sha512: f83e5512989c4612b1d288e4f1a7d71c0e877e2cab17be36f0a4decf74335bbd203d388f7af1cd5e8adc9803e07a66bbbf2eabffb62bf6fd86a9b36ae07f25be
ssdeep: 12288:0ZNf2L/O6Puw6boLjxor+6AE0jXurD/dD:mMpX4f+LXqZD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1048412331256F75BD42993BA122BEE2044BB975F7B39872C887FCD7580F45201BA708A
sha3_384: 1dec6145d12efbc30d38aa97cfe1f729822fc843689e262a89029c7479ef7f936e4e8eef5f33ea4e3fcfe1cbaed05d7b
ep_bytes: 60be0070d1008dbe00a06effc78710b0
timestamp: 2006-05-23 04:00:31

Version Info:

0: [No Data]

Razy.669413 also known as:

BkavW32.MosquitoQKB.Fam.Trojan
LionicTrojan.Win32.Zbot.lmz1
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Razy.669413
FireEyeGeneric.mg.ceace4c01d493f38
ALYacGen:Variant.Razy.669413
CylanceUnsafe
ZillyaTrojan.Gimemo.Win32.1269
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0022c2321 )
AlibabaRansom:Win32/Obfuscator.520de2ab
K7GWTrojan ( 0022c2321 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34646.ymHfa8t@Lvcc
CyrenW32/Kryptik.DKT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.LZM
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.164584-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.669413
NANO-AntivirusTrojan.Win32.Gimemo.ipehc
CynetMalicious (score: 99)
SUPERAntiSpywareTrojan.Agent/Gen-DitherC
AvastWin32:MalOb-FT [Cryp]
TencentWin32.Trojan.FalseSign.Bgow
Ad-AwareGen:Variant.Razy.669413
EmsisoftGen:Variant.Razy.669413 (B)
ComodoSuspicious@#2zoi3tip1l111
DrWebTrojan.Winlock.2741
VIPREGen:Variant.Razy.669413
TrendMicroMal_Kryptik-3
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Mal/Zbot-EZ
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.669413
JiangminTrojan/Gimemo.lk
WebrootW32.Malware.Gen
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftBackdoor:Win32/Zegost!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.R2835
McAfeeArtemis!CEACE4C01D49
VBA32Trojan.Agent.0443
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallMal_Kryptik-3
RisingTrojan.Win32.Generic.129ABF25 (C64:YzY0Ouaznoy0AAnk)
YandexTrojan.Gimemo!5DUh9SkaUOk
IkarusTrojan-Ransom.Gimemo
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:MalOb-FT [Cryp]
Cybereasonmalicious.01d493
PandaGeneric Malware

How to remove Razy.669413?

Razy.669413 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment