Categories: Malware

Kazy.7012 (B) (file analysis)

The Kazy.7012 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.7012 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Kazy.7012 (B)?


File Info:

name: 542F08CD64F95B6B4CDC.mlwpath: /opt/CAPEv2/storage/binaries/1e65b57802009b4a34f3fdff5770b4ea3af8b57b698c0ccbdc840ff14ec7e253crc32: 720A319Fmd5: 542f08cd64f95b6b4cdc4b4cadaf1b44sha1: 46fc2e2ff2436cc7011d6d05c38a646b59fcf78esha256: 1e65b57802009b4a34f3fdff5770b4ea3af8b57b698c0ccbdc840ff14ec7e253sha512: f02dcb8ac99e6cdc7e52f04ece0e47f3434c6dd29b3bc604546591bcbca1d5600b1fc06d6f635441ddbb30a264d906a3c2fbc959b4d0806c4695e71956501b64ssdeep: 3072:nLYQbeYVfF0MsF9dOk3D9aPeR1f2ta0PCEU3uNRocvTHnCqLBWt/8JlcJrp63:nLYceYVd0zF9dVD9aPe/f2zKEU7KT7Uxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13D0401896793C0D8EA5D4A7048CBDF515E9AFD311D1B62E2AE383F2FDC72248943918Dsha3_384: 834b9b1e792053d4ad85cc95f02e2cef73ea059222ff84948e884ecacb8b64a4fa57a8f7d72db0608107f516cc236a1eep_bytes: 60be008041008dbe0090feff57eb0b90timestamp: 2006-12-19 10:40:24

Version Info:

Comments: CompanyName: Avira GmbHFileDescription: Antivirus Control CenterFileVersion: 8.00.70.08InternalName: Control CenterLegalCopyright: Copyright © 2008 Avira GmbH. All rights reserved.LegalTrademarks: AntiVir® is a registered trademark of Avira GmbH, Germany.OriginalFilename: avcenter.exePrivateBuild: ProductName: AntiVir WorkstationProductVersion: 8.00.70.08SpecialBuild: Translation: 0x0800 0x04b0

Kazy.7012 (B) also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.542f08cd64f95b6b
CAT-QuickHeal TrojanBNK.Zbot.mue
ALYac Gen:Variant.Kazy.7012
Cylance Unsafe
VIPRE VirTool.Win32.Obfuscator.da!j (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004af95c1 )
Alibaba TrojanSpy:Win32/SpyEyes.715699e8
K7GW Trojan ( 004af95c1 )
Cybereason malicious.d64f95
BitDefenderTheta Gen:NN.ZexaF.34212.lmKfaeAs9Llc
VirIT Trojan.Win32.Cryptic.BRM
Cyren W32/S-5f8a72a3!Eldorado
Symantec Trojan.Spyeye
ESET-NOD32 a variant of Win32/Kryptik.BHOZ
APEX Malicious
Kaspersky Trojan-Spy.Win32.SpyEyes.acgr
BitDefender Gen:Variant.Kazy.7012
NANO-Antivirus Trojan.Win32.Qbot.ijmhv
SUPERAntiSpyware Trojan.Agent/Gen-Morix
MicroWorld-eScan Gen:Variant.Kazy.7012
Avast Win32:Trojan-gen
Tencent Win32.Trojan-spy.Spyeyes.Stat
Ad-Aware Gen:Variant.Kazy.7012
Emsisoft Gen:Variant.Kazy.7012 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.MulDrop3.63836
Zillya Trojan.Zbot.Win32.42453
TrendMicro TROJ_SPYEYE.SMEP
McAfee-GW-Edition PWS-Spyeye.fb
Sophos Mal/Generic-S + Mal/FakeAV-BW
Ikarus Trojan.Win32.Spyeye
GData Gen:Variant.Kazy.7012
Jiangmin TrojanSpy.SpyEyes.orz
Avira TR/Crypt.EPACK.Gen2
ZoneAlarm Trojan-Spy.Win32.SpyEyes.acgr
Microsoft PWS:Win32/Zbot!rfn
AhnLab-V3 Spyware/Win32.Zbot.R2551
McAfee Artemis!542F08CD64F9
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall TROJ_SPYEYE.SMEP
Rising Spyware.SpyEyes!8.4AA (CLOUD)
Yandex Trojan.Kryptik!pr2yhL0x1V8
SentinelOne Static AI – Malicious PE
eGambit Generic.Malware
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (D)
MaxSecure Trojan.Malware.6215348.susgen

How to remove Kazy.7012 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago