Malware

Kazy.52566 (B) removal

Malware Removal

The Kazy.52566 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.52566 (B) virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Starts servers listening on 0.0.0.0:15455, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine Kazy.52566 (B)?


File Info:

crc32: 24B8FF2F
md5: 78f4c05ba80dec828211e205f30fc41b
name: slv.exe
sha1: 33e2c35a9f901f95253bac98a8273adb1b4b92fa
sha256: 097359f1307462737dfca449454ff9ff7b057ee20e89488117da926ad7dbe02d
sha512: 5cbd289538aaa8118fa8398985a2b46792b3bbcbd033e5fd1bfb29ea0539eaa2d83a29bd0dab4847acabac102c28c65ecfde75f1cb87a51eb7961631d56f56ae
ssdeep: 6144:lUhjLubDVyf8nTaXIiYq0lP8UUqiCPVhZK7uKKnBOJ:mQ88TGtY7lkUUCDK7+B
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Kazy.52566 (B) also known as:

MicroWorld-eScanGen:Variant.Kazy.52566
FireEyeGeneric.mg.78f4c05ba80dec82
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeeArtemis!78F4C05BA80D
ALYacGen:Variant.Kazy.52566
CylanceUnsafe
VIPRETrojan.Win32.EncPk.gen.abz (v)
SangforMalware
K7AntiVirusTrojan ( 0055dd191 )
BitDefenderGen:Variant.Kazy.52566
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.ba80de
Invinceaheuristic
BaiduWin32.Trojan.Kryptik.afi
APEXMalicious
AvastWin32:Injector-AMN [Trj]
GDataGen:Variant.Kazy.52566
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanPSW:Win32/Kryptik.3e279e60
NANO-AntivirusTrojan.Win32.Panda.dmjdbe
AegisLabTrojan.Win32.Generic.4!c
TencentWin32.Trojan.Generic.Aliy
Endgamemalicious (moderate confidence)
SophosMal/EncPk-ABZ
ComodoTrojWare.Win32.Kryptik.YNW@4m7jur
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.PWS.Panda.1577
TrendMicroTROJ_GEN.R007C0CAJ20
McAfee-GW-EditionBehavesLike.Win32.ZBot.dc
MaxSecureTrojan.Malware.7164915.susgen
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Kazy.52566 (B)
IkarusVirus.Win32.Cryptor
JiangminTrojan/Generic.bhety
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=100)
ArcabitTrojan.Kazy.DCD56
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!rfn
Acronissuspicious
VBA32BScope.Trojan.Zbot.01615
Ad-AwareGen:Variant.Kazy.52566
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.ACOO
TrendMicro-HouseCallTROJ_GEN.R007C0CAJ20
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Agent!KxzvYKuIWy8
SentinelOneDFI – Malicious PE
FortinetW32/Kryptik.HZ!tr
BitDefenderThetaGen:NN.ZexaF.34090.rmGfa4wNZMm
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.58e

How to remove Kazy.52566 (B)?

Kazy.52566 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment