Categories: Malware

Kazy.11649 (B) removal tips

The Kazy.11649 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.11649 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering

How to determine Kazy.11649 (B)?


File Info:

name: 55A58B866F81376112CC.mlwpath: /opt/CAPEv2/storage/binaries/f707e89858c89fa94cccafd81e455c4f1de2f3b16a77b44b4975bbfd3cf8a8f4crc32: C73FEFE7md5: 55a58b866f81376112ccc0447cf14d6fsha1: 395e097eccb8d3197c53625d009e5e40dad84c6csha256: f707e89858c89fa94cccafd81e455c4f1de2f3b16a77b44b4975bbfd3cf8a8f4sha512: 5e45487e7af1147de1f89c0d3da924870801aed6032a203b30acd3fdc8c96b51559ef7ab1a46d81efd3a797a21407f0b68d2f6c23c91143281c46416e4ddf636ssdeep: 6144:6BB9bsxFH2vFtGlRv9gHCKt9gc35W8UvPle9M:+IxcvQlgiKTWtvPUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16424E140EA855566D7D8033DFC125667C5563C78AFE3AE022A71BCC239BD7D2C827A23sha3_384: bae3dba8fcb0f972b43d044ee9a367000b9417e284f7f96f37434d25d28f751a8ef7d719f147336b3d1172dc462b15e5ep_bytes: 558bec83c4c8ff75ece8fff9fdffc9c3timestamp: 2005-03-06 13:37:24

Version Info:

CompanyName: MoRUN.netFileDescription: MoRUN.net Sticker LiteFileVersion: 6.3InternalName: Sticker.exeLegalCopyright: 2002-2010 (c) MoRUN.net. All rights reserved.OriginalFilename: Sticker.exeProductName: MoRUN.net Sticker LiteProductVersion: 6.3Translation: 0x0409 0x04e4

Kazy.11649 (B) also known as:

Bkav W32.AIDetect.malware1
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Kazy.11649
FireEye Generic.mg.55a58b866f813761
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Variant.Kazy.11649
Cylance Unsafe
VIPRE Packed.Win32.PWSZbot.gen (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Spyware ( 0055e3db1 )
Alibaba TrojanSpy:Win32/EyeStye.17aec250
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.66f813
VirIT Trojan.Win32.SpySweep.CZZ
Cyren W32/S-b328bb35!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 Win32/Spy.SpyEye.CA
APEX Malicious
Paloalto generic.ml
Kaspersky Packed.Win32.Krap.ae
BitDefender Gen:Variant.Kazy.11649
NANO-Antivirus Trojan.Win32.Krap.edlvrp
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Malware-gen
Tencent Win32.Packed.Krap.Swkz
Ad-Aware Gen:Variant.Kazy.11649
Emsisoft Gen:Variant.Kazy.11649 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.PWS.SpySweep.2027
Zillya Trojan.SpyEye.Win32.948
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition PWS-Spyeye.fe
Sophos ML/PE-A + Mal/FakeAV-BW
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Variant.Kazy.11649
Jiangmin TrojanSpy.SpyEyes.bfy
Avira TR/Crypt.XPACK.Gen
eGambit Generic.Malware
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.18747D8
ZoneAlarm Packed.Win32.Krap.ae
Microsoft Trojan:Win32/EyeStye.H
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R2835
McAfee PWS-Spyeye.fe
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Rising Spyware.SpyEye!8.271 (CLOUD)
Yandex TrojanSpy.SpyEye!+Fyh+vKN2sU
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta Gen:NN.ZexaF.34212.nq0@a4z2EShc
AVG Win32:Malware-gen
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (D)

How to remove Kazy.11649 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago