Malware

Kazy.123897 (B) (file analysis)

Malware Removal

The Kazy.123897 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.123897 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Kazy.123897 (B)?


File Info:

crc32: 304F491C
md5: ff4461df1b7643cddaeb2e95b4075e60
name: call.soft.pro.3.1.24.crack-tsrh.exe
sha1: 40026552515ee66427d83a28951a51a8ac7de6ff
sha256: c389ad824c56ba54764e48f4a96a956c4a52d25b162d5380634b8b327c8c8c62
sha512: 1d88be4c7c651f45935f3596c89f93b8b2bf490324eff18be04986697a333ece7d73fe40058f3bfaecb5f2e983f7636acfa8a1723a4e5f0c0840c662abe0285c
ssdeep: 384:BkPWLHgumniZQU1C6/O4Hax7IArmbt4pqa+jp+xx5UyrKHl4Wn:0iyH6RaPAm5ZroX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Kazy.123897 (B) also known as:

BkavHW32.Packed.A7A2
MicroWorld-eScanGen:Variant.Kazy.123897
nProtectTrojan/W32.Agent.23040.TT
CAT-QuickHealTrojan.Bulta
McAfeeArtemis!FF4461DF1B76
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7GWBackdoor ( 04c536731 )
K7AntiVirusBackdoor ( 04c536731 )
TrendMicroTROJ_GEN.R002C0OLM17
F-ProtW32/Keygen.E.gen!Eldorado
SymantecPacked.Generic.113
TrendMicro-HouseCallTROJ_GEN.R002C0OLM17
AvastFileRepMalware
GDataGen:Variant.Kazy.123897
BitDefenderGen:Variant.Kazy.123897
NANO-AntivirusTrojan.Win32.Kazy.cwupht
AegisLabDangerousobject.Multi.Generic!c
Ad-AwareGen:Variant.Kazy.123897
SophosMal/Agent-PW
ComodoPacked.Win32.MUPX.Gen
F-SecureGen:Variant.Kazy.123897
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Ramnit.mc
EmsisoftGen:Variant.Kazy.123897 (B)
CyrenW32/Keygen.E.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/Kazy.123897.11
Endgamemalicious (high confidence)
ArcabitTrojan.Kazy.D1E3F9
ZoneAlarmUDS:DangerousObject.Multi.Generic
ALYacGen:Variant.Kazy.123897
AVwareTrojan.Win32.Generic!BT
MAXmalware (ai score=82)
WhiteArmorMalware.HighConfidence
PandaTrj/CI.A
TencentWin32.Trojan.Kazy.Efkm
YandexTrojan.Kazy!57DS6yoKQRA
IkarusTrojan-Spy.Win32.Ardamax
FortinetW32/Agent.PW
AVGFileRepMalware
CrowdStrikemalicious_confidence_100% (W)

How to remove Kazy.123897 (B)?

Kazy.123897 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment