Categories: Malware

Application.Kazy.4064 removal tips

The Application.Kazy.4064 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Kazy.4064 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Application.Kazy.4064?


File Info:

name: 750777999CA0E8917772.mlwpath: /opt/CAPEv2/storage/binaries/dbaa63b1653bac7a0836106a1d481bed1c19e9b2868bf984c1124b5d3cf10583crc32: 55023E84md5: 750777999ca0e8917772a0c9faa064f2sha1: b6852c57ff2c6333554a81739c115fbd241bc3fasha256: dbaa63b1653bac7a0836106a1d481bed1c19e9b2868bf984c1124b5d3cf10583sha512: 2e0b8b8de2e576c518fcff178ddd13a30ae82d62c65106b91b3d966273d1b7f3bc52406f342bbf69c36ba00f3d21f96399ad86faa6311f7d8f34d0441a354d6essdeep: 3072:TXSD8VOuo+0JhvJYLkIQ/L1/lV58xSg9tZT5FHess54KEtpZdpcYFLcN:+8VOuoZJhvawIQ/LFRaZT5FoBiPdpntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T111E3BF23B6023A56F2D9FB3484191B25D6F9622996FD86678D089B63FFF80D34C1319Csha3_384: 160c6a20f420a0594a106af68e495737ed30bcc79dc2213162f587e76b261d39349744db2a5ab5da8bac1f22d08958bdep_bytes: 558bec81c480feffffff75b868068e77timestamp: 2006-10-21 17:07:58

Version Info:

CompanyName: СдАсвдГъДчхГЦлГТДЗЬЕшЭУХкхвFileDescription: жЗлЕУЙдИМЗгНВЪЙЮЙычмЦЫТЖэFileVersion: 59.39.1.36InternalName: хДйЦИууХЮРГДеЗчпЛцуМТПЗЬЩБШуДLegalCopyright: 4651-3096OriginalFilename: Q3Mg61.exeProductName: ЧХйЦщкХШЦжХАъшЪгпАихпрмкЬЧжProductVersion: 59.39.1.36Translation: 0x04b0 0x0417

Application.Kazy.4064 also known as:

Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Kazy.4064
FireEye Generic.mg.750777999ca0e891
ALYac Gen:Variant.Application.Kazy.4064
Cylance Unsafe
VIPRE Trojan.Win32.Nedsym.f (v)
Sangfor Suspicious.Win32.Save.a
Alibaba TrojanPSW:Win32/Kryptik.5e554472
Cybereason malicious.99ca0e
VirIT Trojan.Win32.Packed.BECL
Cyren W32/Zbot.AK.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.EYEW
APEX Malicious
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-1282
Kaspersky Packed.Win32.Krap.gx
BitDefender Gen:Variant.Application.Kazy.4064
NANO-Antivirus Trojan.Win32.Krap.bftrfo
Avast Win32:MalOb-IJ [Cryp]
Tencent Win32.Packed.Krap.Aenv
Ad-Aware Gen:Variant.Application.Kazy.4064
Sophos ML/PE-A + Mal/FakeAV-DV
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.Packed.20343
Zillya Trojan.Kryptik.Win32.942127
TrendMicro BKDR_QAKBOT.SMC
McAfee-GW-Edition PWS-Zbot.gen.aum
Emsisoft Gen:Variant.Application.Kazy.4064 (B)
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Variant.Application.Kazy.4064
Jiangmin Packed.Krap.crda
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.19930A6
Arcabit Trojan.Application.Kazy.DFE0
ZoneAlarm Packed.Win32.Krap.gx
Microsoft Trojan:Win32/Zbot.SIBC21!MTB
Cynet Malicious (score: 100)
Acronis suspicious
McAfee PWS-Zbot.gen.aum
MAX malware (ai score=99)
VBA32 BScope.TrojanPSW.Papras
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall BKDR_QAKBOT.SMC
Rising Dropper.Generic!8.35E (CLOUD)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.1168601.susgen
Fortinet W32/Krap.EB!tr
BitDefenderTheta AI:Packer.B9B14D471F
AVG Win32:MalOb-IJ [Cryp]
Panda Trj/Krapack.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Application.Kazy.4064?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago