Malware

Application.Kazy.4064 removal tips

Malware Removal

The Application.Kazy.4064 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Kazy.4064 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Application.Kazy.4064?


File Info:

name: 750777999CA0E8917772.mlw
path: /opt/CAPEv2/storage/binaries/dbaa63b1653bac7a0836106a1d481bed1c19e9b2868bf984c1124b5d3cf10583
crc32: 55023E84
md5: 750777999ca0e8917772a0c9faa064f2
sha1: b6852c57ff2c6333554a81739c115fbd241bc3fa
sha256: dbaa63b1653bac7a0836106a1d481bed1c19e9b2868bf984c1124b5d3cf10583
sha512: 2e0b8b8de2e576c518fcff178ddd13a30ae82d62c65106b91b3d966273d1b7f3bc52406f342bbf69c36ba00f3d21f96399ad86faa6311f7d8f34d0441a354d6e
ssdeep: 3072:TXSD8VOuo+0JhvJYLkIQ/L1/lV58xSg9tZT5FHess54KEtpZdpcYFLcN:+8VOuoZJhvawIQ/LFRaZT5FoBiPdpn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111E3BF23B6023A56F2D9FB3484191B25D6F9622996FD86678D089B63FFF80D34C1319C
sha3_384: 160c6a20f420a0594a106af68e495737ed30bcc79dc2213162f587e76b261d39349744db2a5ab5da8bac1f22d08958bd
ep_bytes: 558bec81c480feffffff75b868068e77
timestamp: 2006-10-21 17:07:58

Version Info:

CompanyName: СдАсвдГъДчхГЦлГТДЗЬЕшЭУХкхв
FileDescription: жЗлЕУЙдИМЗгНВЪЙЮЙычмЦЫТЖэ
FileVersion: 59.39.1.36
InternalName: хДйЦИууХЮРГДеЗчпЛцуМТПЗЬЩБШуД
LegalCopyright: 4651-3096
OriginalFilename: Q3Mg61.exe
ProductName: ЧХйЦщкХШЦжХАъшЪгпАихпрмкЬЧж
ProductVersion: 59.39.1.36
Translation: 0x04b0 0x0417

Application.Kazy.4064 also known as:

LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Kazy.4064
FireEyeGeneric.mg.750777999ca0e891
ALYacGen:Variant.Application.Kazy.4064
CylanceUnsafe
VIPRETrojan.Win32.Nedsym.f (v)
SangforSuspicious.Win32.Save.a
AlibabaTrojanPSW:Win32/Kryptik.5e554472
Cybereasonmalicious.99ca0e
VirITTrojan.Win32.Packed.BECL
CyrenW32/Zbot.AK.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.EYEW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1282
KasperskyPacked.Win32.Krap.gx
BitDefenderGen:Variant.Application.Kazy.4064
NANO-AntivirusTrojan.Win32.Krap.bftrfo
AvastWin32:MalOb-IJ [Cryp]
TencentWin32.Packed.Krap.Aenv
Ad-AwareGen:Variant.Application.Kazy.4064
SophosML/PE-A + Mal/FakeAV-DV
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.Packed.20343
ZillyaTrojan.Kryptik.Win32.942127
TrendMicroBKDR_QAKBOT.SMC
McAfee-GW-EditionPWS-Zbot.gen.aum
EmsisoftGen:Variant.Application.Kazy.4064 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Application.Kazy.4064
JiangminPacked.Krap.crda
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.19930A6
ArcabitTrojan.Application.Kazy.DFE0
ZoneAlarmPacked.Win32.Krap.gx
MicrosoftTrojan:Win32/Zbot.SIBC21!MTB
CynetMalicious (score: 100)
Acronissuspicious
McAfeePWS-Zbot.gen.aum
MAXmalware (ai score=99)
VBA32BScope.TrojanPSW.Papras
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallBKDR_QAKBOT.SMC
RisingDropper.Generic!8.35E (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1168601.susgen
FortinetW32/Krap.EB!tr
BitDefenderThetaAI:Packer.B9B14D471F
AVGWin32:MalOb-IJ [Cryp]
PandaTrj/Krapack.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Application.Kazy.4064?

Application.Kazy.4064 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment