Categories: Malware

Kazy.17255 information

The Kazy.17255 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.17255 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to masquerade or mimic a legitimate process or file name
  • Uses suspicious command line tools or Windows utilities

How to determine Kazy.17255?


File Info:

name: 9F7BB8FC9FC2F5731A00.mlwpath: /opt/CAPEv2/storage/binaries/b283af82d37d56d13915848cfd37dafe715a7525b3e1437ece0b1f84916defb8crc32: DCE89AB7md5: 9f7bb8fc9fc2f5731a009ca83a2487fesha1: 9f41a2e8d0437cf4605661e21e452ecc2f330a7fsha256: b283af82d37d56d13915848cfd37dafe715a7525b3e1437ece0b1f84916defb8sha512: 5933f197a62886ac7b0846ddc51f15b4bf6d19e096db94b6fc6ed9de3d284a8701d4afa064e3ac7b2e7ba7cd4b40f4309bd6607289e2ec8e056c04e5a858e881ssdeep: 6144:s2ZVrkOEfqr6noYZOFeDDY7qWoUiTpgbpsz6p:su4786noKHYnoFpQytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13B24122E445E7E0AE9233376275A6F3141B3A33F390A915DE6F94BA3B8E05401D8750Bsha3_384: d8f2dcb44ab81a6eaa2bf6207fb0cd7e2dcfe7be6d2e6ec5b3608d054d9f963e9491b6f71855789be5289992e9632cc4ep_bytes: 60be00f0d1008dbe00206effc7870cf0timestamp: 2006-05-04 17:34:31

Version Info:

0: [No Data]

Kazy.17255 also known as:

Bkav W32.MosquitoQKB.Fam.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Kazy.17255
FireEye Generic.mg.9f7bb8fc9fc2f573
McAfee Artemis!9F7BB8FC9FC2
Cylance Unsafe
VIPRE Packed.Win32.PWSZbot.gen (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( f1000f011 )
Alibaba Ransom:Win32/LockScreen.82854ba0
K7GW Trojan ( f1000f011 )
Cybereason malicious.c9fc2f
VirIT Trojan.Win32.Winlock.EIU
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.MOS
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic.Cds.a
BitDefender Gen:Variant.Kazy.17255
NANO-Antivirus Trojan.Win32.Winlock.gdsjex
Avast FileRepMetagen [Malware]
Tencent Win32.Trojan.Generic.Hwwp
Ad-Aware Gen:Variant.Kazy.17255
Emsisoft Gen:Variant.Kazy.17255 (B)
Comodo Malware@#2ybd1unp5pm6h
DrWeb Trojan.Winlock.2932
Zillya Trojan.Losya.Win32.88
McAfee-GW-Edition W32/Pinkslipbot.gen.ae
Sophos Mal/Generic-R + Mal/EncPk-ZC
Ikarus Trojan-Ransom.Losya
GData Gen:Variant.Kazy.17255
Jiangmin Trojan/Losya.bb
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.699506
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/LockScreen
Cynet Malicious (score: 100)
BitDefenderTheta AI:Packer.5AD46E771F
ALYac Gen:Variant.Kazy.17255
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
Rising Ransom.LockScreen!8.83D (CLOUD)
Yandex Trojan.GenAsa!7lknrsUvl5w
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1926302.susgen
AVG FileRepMetagen [Malware]
Panda Generic Malware

How to remove Kazy.17255?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago