Malware

Kazy.410552 information

Malware Removal

The Kazy.410552 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.410552 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Kazy.410552?


File Info:

crc32: 592410D3
md5: 750354e30dab28c9768e94cc1a48d84d
name: 750354E30DAB28C9768E94CC1A48D84D.mlw
sha1: f8e14fc18d1a8085863c96ff934c07b6b0b8ac1b
sha256: 30645cdf85546f51862c7dc4750016f872683bc060cc34e4b462e01445a8abfd
sha512: 19a219dd1be554008fffe82ebd3796d79e392a39e9d90cb4feaf1beb5f1cc42020c59214680d13d11bfb9eb699f6c81824d0ec54873730a6a9a9d10abd153ff1
ssdeep: 3072:zEDUyfIMpIVPX0koJh+CHYoQ5FWvzO4c0zX8kobr+eWkR6Djtp7Ijt1jz:iUy565X0kC+qYoQ/WrOqDoP+eWkgDjt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2014
InternalName: crypt-co
FileVersion: 1, 0, 0, 1
ProductName: crypt-co Application
ProductVersion: 1, 0, 0, 1
FileDescription: crypt-co Application
OriginalFilename: crypt-co.exe
Translation: 0x0009 0x04b0

Kazy.410552 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3ef1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader11.21870
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Bucbi
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.20494
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Bucbi.b8808bbe
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.30dab2
CyrenW32/Trojan.LJNK-8545
SymantecRansom.Bucbi
ESET-NOD32Win32/Filecoder.NBF
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Kazy.410552
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
ViRobotTrojan.Win32.Bucbi.155136
SUPERAntiSpywareTrojan.Agent/Gen-Crypto
MicroWorld-eScanGen:Variant.Kazy.410552
TencentWin32.Trojan.Filecoder.Aenr
Ad-AwareGen:Variant.Kazy.410552
SophosMal/Generic-S
ComodoMalware@#2alkmmqeifyqw
BitDefenderThetaAI:Packer.F511D30321
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SPNR.11GH14
McAfee-GW-EditionRansomware-FLX!750354E30DAB
FireEyeGeneric.mg.750354e30dab28c9
EmsisoftGen:Variant.Kazy.410552 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Ducry.a
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1130607
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Bucbi.A
AegisLabTrojan.Win32.Ducry.j!c
GDataWin32.Trojan-Ransom.Bucbi.D
TACHYONTrojan/W32.Ducry.155136
AhnLab-V3Trojan/Win32.Necurs.R113000
McAfeeRansomware-FLX!750354E30DAB
MAXmalware (ai score=100)
VBA32TScope.Malware-Cryptor.SB
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_SPNR.11GH14
RisingRansom.Bucbi!8.4A43 (CLOUD)
YandexTrojan.Blocker!IgmLFptdJuY
IkarusTrojan.Win32.Filecoder
FortinetW32/Generic.NBF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HxQBEpsA

How to remove Kazy.410552?

Kazy.410552 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment