Malware

Kazy.122524 (B) removal instruction

Malware Removal

The Kazy.122524 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.122524 (B) virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Kazy.122524 (B)?


File Info:

crc32: CA1CC1C9
md5: 8ed8a2ae52d6bf1a11f823d5eef43dd5
name: 8ED8A2AE52D6BF1A11F823D5EEF43DD5.mlw
sha1: f6e5268cd56f27640f9fff0902bd107b242c3b70
sha256: a2834f6e6675f28b0c799cb606298cd7481046db183a589d48ceb5a6869e07d4
sha512: 263934f283fc859e133669f86fd720ade6a0ccbc5e0052410f63fe4a31403d9ff39dbe71b75062c67d2dacf5c891681c21c49c19389cfb97e572822b5bc2542f
ssdeep: 192:NW6LX0mgiT69yTcru0GYNJVeTZxJq6Jm94Hoj1JGVZzZBn:b0GYNJUnIj1gj
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Kazy.122524 (B) also known as:

ALYacGen:Variant.Kazy.122524
BitDefenderGen:Variant.Kazy.122524
Cybereasonmalicious.e52d6b
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanGen:Variant.Kazy.122524
Ad-AwareGen:Variant.Kazy.122524
BitDefenderThetaAI:Packer.ECB257DF1E
FireEyeGeneric.mg.8ed8a2ae52d6bf1a
EmsisoftGen:Variant.Kazy.122524 (B)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Kazy.D1DE9C
GDataGen:Variant.Kazy.122524
AhnLab-V3Trojan/Win32.Bredlab.R2134
MAXmalware (ai score=89)
VBA32BScope.Trojan.Nitol
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazqYrpeq3vO2F+J1n78QUfdO)
MaxSecureTrojan.Malware.300983.susgen

How to remove Kazy.122524 (B)?

Kazy.122524 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment