Categories: Malware

Razy.796837 removal

The Razy.796837 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.796837 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects information to fingerprint the system

How to determine Razy.796837?


File Info:

name: EA17E941EC3194E35BE8.mlwpath: /opt/CAPEv2/storage/binaries/725dd5cb788d1a387d16e06040bf1677e0328ca08a17b322e86b692e675cd6accrc32: 943CFF7Emd5: ea17e941ec3194e35be891e53a4fbef0sha1: ff4a637af5c4ea5591d7eece265dd4e6b1d81d6asha256: 725dd5cb788d1a387d16e06040bf1677e0328ca08a17b322e86b692e675cd6acsha512: 348a22a6e814042c85742c47647709970463b88f8df27dc77142de5e327cec96e0a0b29005f32181af1148042f9b404d11617b395c8b55cef23efe7815b3bb3essdeep: 6144:XSKwS8shTC44FREcNhqf3AWV3TJGLrqC7SIuj2+tzRj8mIcUf/:XSKn8Cd4FREQqfPcrZWwitj8mIcUntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AE64CE84BCF96F67FDB2BE3E05618162752A63B8230087ED654F4B9CFA324790B84D15sha3_384: fb6b22b6c4a2fafb8de0c478048f7982ac5eff13f4e6735e20830b6080dc3ae1d764eef6d86a4af0206083329eb1a5c8ep_bytes: 558bec8bc08bc58bc0a354994400e81dtimestamp: 2013-01-11 12:29:04

Version Info:

CompanyName: Microsoft CorporationDirectShow: Windows Media PlayerFileDescription: Windows Media PlayerFileVersion: 6.4.09.1125InternalName: MPlayer2.exeLegalCopyright: Copyright (C) 1992-1999 Microsoft Corp.OriginalFilename: MPlayer2.exeProductName: Microsoft Windows Media PlayerProductVersion: 6.4.09.1125Translation: 0x0409 0x04e4

Razy.796837 also known as:

Bkav W32.AIDetect.malware1
Lionic Worm.Win32.Dorifel.lDKm
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.796837
FireEye Generic.mg.ea17e941ec3194e3
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee PWS-Zbot.gen.aua
Cylance Unsafe
VIPRE Virtool.Win32.Obfuscator.as!c (v)
Sangfor Trojan.Win32.Kazy.frTf
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Bulta.b85b1af8
K7GW Trojan-Downloader ( 0040f0ce1 )
K7AntiVirus Trojan ( 0040f0ce1 )
VirIT Trojan.Win32.Panda.DOJ
Cyren W32/Zbot.FO.gen!Eldorado
Symantec Packed.Generic.406
ESET-NOD32 Win32/Spy.Zbot.AAO
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.796837
NANO-Antivirus Trojan.Win32.Zbot.crcvdg
Avast Win32:Karagany
Tencent Win32.Trojan.Falsesign.Ajlf
Ad-Aware Gen:Variant.Razy.796837
Emsisoft Gen:Variant.Razy.796837 (B)
Comodo TrojWare.Win32.Kazy.DFFE@4yswuj
DrWeb Trojan.PWS.Panda.2401
Zillya Trojan.Zbot.Win32.97043
TrendMicro TROJ_SIGEKAF.SM
McAfee-GW-Edition PWS-Zbot.gen.aua
Sophos ML/PE-A + Mal/Zbot-KK
Ikarus Trojan.Win32.Reveton
GData Gen:Variant.Razy.796837
Jiangmin Trojan.Generic.dxdwh
Webroot W32.Malware.Gen
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.175005
Kingsoft Win32.Heur.KVM019.a.(kcloud)
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R51060
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.tG2@aWrXAUgi
ALYac Gen:Variant.Razy.796837
VBA32 SScope.Trojan.FakeAV.01110
Malwarebytes Malware.AI.1263519350
TrendMicro-HouseCall TROJ_SIGEKAF.SM
Rising Spyware.Zbot!8.16B (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet W32/Zbot.FG!tr
AVG Win32:Karagany
Cybereason malicious.1ec319
Panda Trj/Hexas.HEU

How to remove Razy.796837?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago