Malware

Kazy.12062 (file analysis)

Malware Removal

The Kazy.12062 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.12062 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

How to determine Kazy.12062?


File Info:

name: 571804276B86223DAD3B.mlw
path: /opt/CAPEv2/storage/binaries/5d404221a88ad8e1fc6cabf4eb1a809be63898c9e52d93a4129f77f211409740
crc32: AC8CD036
md5: 571804276b86223dad3bf469055e2b34
sha1: aa5096b9a6a043bb9f770e6b5d9364520c973dd2
sha256: 5d404221a88ad8e1fc6cabf4eb1a809be63898c9e52d93a4129f77f211409740
sha512: b0e07163bf625c1dce20bf4616d300df4706f47647250acbb0c5a27a1fac224439a67c6b3d576b532f808b4b212df83bc51391ea29b707e68dc2638a45e0a60e
ssdeep: 12288:oikyq6OHVuy7hhbsIqG59a4lA0qCWvxos:oik36mTN5kjBt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D39423686EBB3A22E5400AFC2137E14FAAE5C151BF356065BFE3C7D0548E56FF120A80
sha3_384: e2dd70050cf6f8e54e27b3184d2dba2b7e59510ef39a10592cd92d8749c5f254c5460ab8dfc0a81cfb0f9045e4c743c6
ep_bytes: 60be00f054008dbe0020ebffc7871070
timestamp: 2006-03-07 05:19:30

Version Info:

0: [No Data]

Kazy.12062 also known as:

BkavW32.MosquitoQKB.Fam.Trojan
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Kazy.12062
FireEyeGeneric.mg.571804276b86223d
ALYacGen:Variant.Kazy.12062
CylanceUnsafe
VIPREPacked.Win32.PWSZbot.gen (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 002101bb1 )
AlibabaRansom:Win32/LockScreen.73b23a18
K7GWTrojan ( 002101bb1 )
Cybereasonmalicious.76b862
VirITTrojan.Win32.Winlock.EME
SymantecPacked.Generic.318
ESET-NOD32a variant of Win32/Kryptik.LAX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-837141
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Kazy.12062
NANO-AntivirusTrojan.Win32.Gimemo.jniam
ViRobotTrojan.Win32.A.Gimemo.418472[UPX]
AvastWin32:Spyeye-R [Trj]
TencentWin32.Trojan.Falsesign.Stue
Ad-AwareGen:Variant.Kazy.12062
EmsisoftGen:Variant.Kazy.12062 (B)
ComodoSuspicious@#3pnh11kk6qlam
DrWebTrojan.Winlock.3020
ZillyaTrojan.Gimemo.Win32.199
TrendMicroTROJ_CRYPTR.SMKV
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
SophosMal/Generic-R + Mal/FakeAV-BW
IkarusTrojan-Ransom.Gimemo
GDataGen:Variant.Kazy.12062
JiangminTrojan/Gimemo.qz
WebrootW32.Trojan.Gen
AviraTR/Crypt.ULPM.Gen
KingsoftWin32.Heur.KVMH019.a.(kcloud)
ArcabitTrojan.Kazy.D2F1E
SUPERAntiSpywareTrojan.Agent/Gen-DitherC
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/LockScreen.AO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R2835
McAfeeArtemis!571804276B86
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallTROJ_CRYPTR.SMKV
RisingRansom.Genasom!8.293 (CLOUD)
YandexTrojan.GenAsa!y+6mc0tUuMM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2081184.susgen
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.zmHfa4AhTSdc
AVGWin32:Spyeye-R [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Kazy.12062?

Kazy.12062 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment