Categories: Malware

Kazy.12062 (file analysis)

The Kazy.12062 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.12062 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

How to determine Kazy.12062?


File Info:

name: 571804276B86223DAD3B.mlwpath: /opt/CAPEv2/storage/binaries/5d404221a88ad8e1fc6cabf4eb1a809be63898c9e52d93a4129f77f211409740crc32: AC8CD036md5: 571804276b86223dad3bf469055e2b34sha1: aa5096b9a6a043bb9f770e6b5d9364520c973dd2sha256: 5d404221a88ad8e1fc6cabf4eb1a809be63898c9e52d93a4129f77f211409740sha512: b0e07163bf625c1dce20bf4616d300df4706f47647250acbb0c5a27a1fac224439a67c6b3d576b532f808b4b212df83bc51391ea29b707e68dc2638a45e0a60essdeep: 12288:oikyq6OHVuy7hhbsIqG59a4lA0qCWvxos:oik36mTN5kjBttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D39423686EBB3A22E5400AFC2137E14FAAE5C151BF356065BFE3C7D0548E56FF120A80sha3_384: e2dd70050cf6f8e54e27b3184d2dba2b7e59510ef39a10592cd92d8749c5f254c5460ab8dfc0a81cfb0f9045e4c743c6ep_bytes: 60be00f054008dbe0020ebffc7871070timestamp: 2006-03-07 05:19:30

Version Info:

0: [No Data]

Kazy.12062 also known as:

Bkav W32.MosquitoQKB.Fam.Trojan
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Kazy.12062
FireEye Generic.mg.571804276b86223d
ALYac Gen:Variant.Kazy.12062
Cylance Unsafe
VIPRE Packed.Win32.PWSZbot.gen (v)
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 002101bb1 )
Alibaba Ransom:Win32/LockScreen.73b23a18
K7GW Trojan ( 002101bb1 )
Cybereason malicious.76b862
VirIT Trojan.Win32.Winlock.EME
Symantec Packed.Generic.318
ESET-NOD32 a variant of Win32/Kryptik.LAX
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-837141
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Kazy.12062
NANO-Antivirus Trojan.Win32.Gimemo.jniam
ViRobot Trojan.Win32.A.Gimemo.418472[UPX]
Avast Win32:Spyeye-R [Trj]
Tencent Win32.Trojan.Falsesign.Stue
Ad-Aware Gen:Variant.Kazy.12062
Emsisoft Gen:Variant.Kazy.12062 (B)
Comodo Suspicious@#3pnh11kk6qlam
DrWeb Trojan.Winlock.3020
Zillya Trojan.Gimemo.Win32.199
TrendMicro TROJ_CRYPTR.SMKV
McAfee-GW-Edition W32/Pinkslipbot.gen.ae
Sophos Mal/Generic-R + Mal/FakeAV-BW
Ikarus Trojan-Ransom.Gimemo
GData Gen:Variant.Kazy.12062
Jiangmin Trojan/Gimemo.qz
Webroot W32.Trojan.Gen
Avira TR/Crypt.ULPM.Gen
Kingsoft Win32.Heur.KVMH019.a.(kcloud)
Arcabit Trojan.Kazy.D2F1E
SUPERAntiSpyware Trojan.Agent/Gen-DitherC
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Ransom:Win32/LockScreen.AO
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R2835
McAfee Artemis!571804276B86
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall TROJ_CRYPTR.SMKV
Rising Ransom.Genasom!8.293 (CLOUD)
Yandex Trojan.GenAsa!y+6mc0tUuMM
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.2081184.susgen
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta Gen:NN.ZexaF.34212.zmHfa4AhTSdc
AVG Win32:Spyeye-R [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (D)

How to remove Kazy.12062?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago