Malware

Kazy.7012 removal instruction

Malware Removal

The Kazy.7012 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.7012 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Kazy.7012?


File Info:

name: 956F6795F7DEBA0764DF.mlw
path: /opt/CAPEv2/storage/binaries/aad65a573a666126959d5bfa654576c44a3e24f49f1c51ff4e0e0ce447166457
crc32: 013B484D
md5: 956f6795f7deba0764df2fcd62a99404
sha1: 2ee68f7aba9b477ca48a5d0bcaccf7a8bee33e75
sha256: aad65a573a666126959d5bfa654576c44a3e24f49f1c51ff4e0e0ce447166457
sha512: 1044a3f9c563e506419c7838234e7805c9d5eb32df1f478aee9e1e86ab1fd2b79ba5e25de56b536b398ec25d879e62ed296ed0d4a731525973f0a85e77a88694
ssdeep: 3072:L4MQShFmjwk2ihiL1FnBlUlfMqhlLimDM+Yh75dN8TpceLLlrpOtZbxCW+2xJlyP:L2SvC4PMFlLiml6NoLLFoPxT95yXp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B14F1083383D880D6A08935559783A03E90FF765D2B2ADF1BD5BF8FAC37185DC69A19
sha3_384: 2e10e5e9f19bb0e53402412747120abf3b091e1677f06291670af44926da7e6e2d3a124272defd9a3ccf33a45306e661
ep_bytes: 60be00b041008dbe0060feff57eb0b90
timestamp: 2006-04-10 23:58:58

Version Info:

Comments:
CompanyName: Avira GmbH
FileDescription: Antivirus Control Center
FileVersion: 8.00.70.08
InternalName: Control Center
LegalCopyright: Copyright © 2008 Avira GmbH. All rights reserved.
LegalTrademarks: AntiVir® is a registered trademark of Avira GmbH, Germany.
OriginalFilename: avcenter.exe
PrivateBuild:
ProductName: AntiVir Workstation
ProductVersion: 8.00.70.08
SpecialBuild:
Translation: 0x0800 0x04b0

Kazy.7012 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Kazy.7012
FireEyeGeneric.mg.956f6795f7deba07
ALYacGen:Variant.Kazy.7012
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.44582
SangforTrojan.Win32.Kryptik.JEQ
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Kryptik.94770b82
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.5f7deb
VirITTrojan.Win32.Panda.VN
CyrenW32/S-5f8a72a3!Eldorado
SymantecTrojan.Spyeye
ESET-NOD32a variant of Win32/Kryptik.JEQ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Kazy.7012
NANO-AntivirusTrojan.Win32.Zbot.cpgyxc
SUPERAntiSpywareTrojan.Agent/Gen-Morix
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Hssl
Ad-AwareGen:Variant.Kazy.7012
SophosML/PE-A + Mal/FakeAV-BW
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
F-SecureTrojan.TR/Crypt.EPACK.Gen2
DrWebTrojan.PWS.Panda.559
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroTROJ_SPYEYE.SMEP
McAfee-GW-EditionPWS-Spyeye.fa
EmsisoftGen:Variant.Kazy.7012 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Kazy.7012
JiangminTrojanSpy.Zbot.atfj
Webrootw32.malware.gen
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Kazy.D1B64
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!rfn
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R2551
McAfeeArtemis!956F6795F7DE
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_SPYEYE.SMEP
RisingSpyware.SpyEyes!8.4AA (CLOUD)
YandexTrojanSpy.Zbot!G/GBQFNdHh8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3143647.susgen
BitDefenderThetaGen:NN.ZexaF.34212.lmKfaiIZdXmc
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Kazy.7012?

Kazy.7012 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment