Malware

Should I remove “Kazy.12858”?

Malware Removal

The Kazy.12858 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.12858 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:34302, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Clears web history

Related domains:

opitee.ru

How to determine Kazy.12858?


File Info:

crc32: F3E1BCFF
md5: 4e5ec7b19f515e979317f39abcebe655
name: 4E5EC7B19F515E979317F39ABCEBE655.mlw
sha1: 862a56e2c61cd9d5d1b51c1a825b70d2caca1a43
sha256: b9dcccd8238d2da93196eb73cc92a73c07338c58c628f3be61e1db2d616de172
sha512: 7f012cdf351d7651cd63a031751851393113ba1f3946380eebea10bdabcf9b7342a2b82e28a003e4534ad23a415e501391b836ff446e0ffec4a20aaa54ec9234
ssdeep: 3072:Gu1YvnpwfoScW+ErE4XGUkKF0fiThW6hc:T1YvnpwfoScR0XYr2MR
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 Kaspersky Lab 1997-2009.
InternalName: AVP
FileVersion: 7.1.3.2
CompanyName: Kaspersky Lab
LegalTrademarks: Kasperskyx2122 Anti-Virus xae is registered trademark of Kaspersky Lab.
ProductName: Kaspersky Anti-Virus
ProductVersion: 7.1.3.2
FileDescription: Kaspersky Anti-Virus
Translation: 0x0000 0x04b0

Kazy.12858 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055dd191 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed.20771
ClamAVWin.Trojan.Zbot-39802
ALYacGen:Variant.Kazy.12858
MalwarebytesMalware.Heuristic.1003
ZillyaTrojan.Zbot.Win32.1069
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderGen:Variant.Kazy.12858
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.19f515
CyrenW32/Zbot.BI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.12f38685
NANO-AntivirusTrojan.Win32.Zbot.buwnqy
MicroWorld-eScanGen:Variant.Kazy.12858
TencentWin32.Trojan-spy.Zbot.Pfac
Ad-AwareGen:Variant.Kazy.12858
SophosML/PE-A + Mal/Zbot-AG
ComodoMalware@#1lwxfv7zph4j4
BitDefenderThetaGen:NN.ZexaF.34266.hmLfa8SJIzni
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.4e5ec7b19f515e97
EmsisoftGen:Variant.Kazy.12858 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.anpw
AviraTR/Crypt.ULPM.Gen
eGambitGeneric.PSW
Antiy-AVLTrojan[Spy]/Win32.Zbot
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Kazy.12858
Acronissuspicious
MAXmalware (ai score=99)
YandexTrojanSpy.Zbot!IK9L6Shq9hY
IkarusTrojan-Spy.Zbot
FortinetW32/Generic.AP.268B08!tr
PandaTrj/Genetic.gen

How to remove Kazy.12858?

Kazy.12858 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment