Malware

Razy.721101 malicious file

Malware Removal

The Razy.721101 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Razy.721101 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Collects information to fingerprint the system

How to determine Razy.721101?


File Info:

crc32: F6096286
md5: 80befc0f86f9662f520b962630de96f4
name: 80BEFC0F86F9662F520B962630DE96F4.mlw
sha1: 018fd33fb03787f17dc30fd28f345035f4e06512
sha256: fa07c68dc442246ac3cdd2c7ec32c8e3dcd8967b63f88640ffd1f86512ef905f
sha512: 56a584ea5ba345463cbf8aeb03bed82e231da97fe52ec0b4fee90a9a17549400f821d11f6cb75cbc0c84bfd23b7130df3ddabc211630d77755f85c621bb1a8f2
ssdeep: 1536:YHufZCgKCDryL5Szdri9Xf0X+58KG5D26PhoHitOZ6ExlgFom4G1G1O:6vzCDrlzdriJfu+58KGYYcitOZRlgFM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: xeNOTWRxSERa.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: xeNOTWRxSERa.exe

Razy.721101 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.721101
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.f86f96
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CBD
APEXMalicious
AvastMSIL:GenMalicious-ARV [Trj]
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderGen:Variant.Razy.721101
MicroWorld-eScanGen:Variant.Razy.721101
Ad-AwareGen:Variant.Razy.721101
SophosML/PE-A + Troj/Msil-TO
BitDefenderThetaGen:NN.ZemsilF.34684.Am0@aCO6Q!e
McAfee-GW-EditionBehavesLike.Win32.Generic.gz
FireEyeGeneric.mg.80befc0f86f9662f
EmsisoftGen:Variant.Razy.721101 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:MSIL/Bladabindi.BT!bit
GDataMSIL.Backdoor.Bladabindi.Q139RL
AhnLab-V3Trojan/Win32.Agent.R92550
McAfeeArtemis!80BEFC0F86F9
MAXmalware (ai score=86)
MalwarebytesMalware.AI.374633053
FortinetW32/CBD.TO!tr.bdr
AVGMSIL:GenMalicious-ARV [Trj]
Paloaltogeneric.ml

How to remove Razy.721101?

Razy.721101 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment