Malware

About “Kazy.306313 (B)” infection

Malware Removal

The Kazy.306313 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.306313 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization

How to determine Kazy.306313 (B)?


File Info:

crc32: 0885003B
md5: c0c0388cdb2c06e23fe4aaf4e947c812
name: C0C0388CDB2C06E23FE4AAF4E947C812.mlw
sha1: 598c7ec5fd116c8fa225cb039748fb8e9f9200fb
sha256: 893274c66260cdee4c64ea91bc7e81f54ac95042896a8e3e38a4c9969028a81c
sha512: 8f010031075b57778ba665f7a185a08f1686923f7d43b3b1ce49942bafd7b9d49ab62091289826ceed87bd399e2bec288d6d89b917b13bb167d287e661c49ad6
ssdeep: 6144:NcFchkS+LbCcB7M1owC+9geHqtPvRgCHsM/ZxdI8zT4dGjNrGzUO1y:NcFBS0ORqwC+9geHqBZgC5/fdI8zTbR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Kazy.306313 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Kazy.306313
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/ResDro.448dbde5
K7GWTrojan ( 0052c8a31 )
K7AntiVirusTrojan ( 0052c8a31 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Variant.Kazy.306313
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Kazy.306313
Ad-AwareGen:Variant.Kazy.306313
SophosMal/Generic-R + Mal/ResDro-B
BitDefenderThetaGen:NN.ZexaF.34670.xuW@aCjGvkd
VIPRETrojan-Dropper.Win32.Resdro.b (v) (not malicious)
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
FireEyeGeneric.mg.c0c0388cdb2c06e2
EmsisoftGen:Variant.Kazy.306313 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1137171
eGambitUnsafe.AI_Score_98%
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Kazy.D4AC89
GDataGen:Variant.Kazy.306313
AhnLab-V3Malware/Win32.Generic.C1498329
Acronissuspicious
McAfeeArtemis!C0C0388CDB2C
MAXmalware (ai score=99)
VBA32BScope.Trojan.Obfuscated
MalwarebytesMalware.AI.3323978448
PandaTrj/Genetic.gen
RisingMalware.Undefined!8.C (CLOUD)
YandexTrojan.GenAsa!95A/7y14gHo
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.FV!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Kazy.306313 (B)?

Kazy.306313 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment