Categories: Malware

Kazy.11649 removal guide

The Kazy.11649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.11649 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Kazy.11649?


File Info:

name: 4D24A003AEB6F6E2F4A0.mlwpath: /opt/CAPEv2/storage/binaries/c9685ac2d12663cda185ef2a54138be668671cbdfedb19f423daeedb6cc81621crc32: A455D756md5: 4d24a003aeb6f6e2f4a061703a187c9bsha1: f970e0db7c7f8fee62ff488468b88fbaefcee77asha256: c9685ac2d12663cda185ef2a54138be668671cbdfedb19f423daeedb6cc81621sha512: 14f114a01a0d71f22308e0982ba8db0e7b5c00f96e2d3530ac41ff410ac31196901ff664604f852540396227373ab434d7a67bbfe460b83b5591c386cb205da9ssdeep: 3072:t3nbWfLKMKi3ufuFZeXyy3Cq1U7JqvNRYVv9scAheOXwP8+yE725UI:ienfuFZvOZm7Jql6VvtAYO+05type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T183E3F116D993986ECADB07388C7637ACE67935295781030F0F48542939B76EBCB47E32sha3_384: bc371814603f76f2a21f80470d7b020ad1c9ee57789c351366184741ebf9b56242b136ede28f8a03c8dcc14f1c8ebbc3ep_bytes: 558bec81c4b8fcffff488bd842e934fatimestamp: 2007-03-18 07:01:02

Version Info:

CompanyName: Oper1 SoftwareFileDescription: Oper1 Internet BrowserFileVersion: 1190InternalName: Oper1LegalCopyright: Copyright © Oper1 Software 1995-2011OriginalFilename: Oper1.exeProductName: Oper1 Internet BrowserProductVersion: 11.01Translation: 0x0409 0x04b0

Kazy.11649 also known as:

Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21467
MicroWorld-eScan Gen:Variant.Kazy.11649
FireEye Generic.mg.4d24a003aeb6f6e2
McAfee PWS-Spyeye.ff
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.941078
Sangfor Trojan.Win32.Kryptik.8
K7AntiVirus Trojan ( 0055dd191 )
Alibaba TrojanPSW:Win32/Kryptik.93eefe52
K7GW Trojan ( 0055dd191 )
Cybereason malicious.3aeb6f
BitDefenderTheta Gen:NN.ZexaF.34232.jq0@aeAxekjc
VirIT Trojan.Win32.Packed.BFTR
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.KRS
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Paloalto generic.ml
Kaspersky Packed.Win32.Krap.ae
BitDefender Gen:Variant.Kazy.11649
NANO-Antivirus Trojan.Win32.Diple.iejhi
SUPERAntiSpyware Trojan.Agent/Gen-Pervaser
Avast Win32:Renos-TI [Drp]
Tencent Win32.Packed.Krap.Pdmi
Ad-Aware Gen:Variant.Kazy.11649
TACHYON Trojan/W32.Diple.153088.C
Emsisoft Gen:Variant.Kazy.11649 (B)
Comodo Malware@#2xnyd3eezi259
VIPRE Trojan.Win32.Kryptik.lbu (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition PWS-Spyeye.ff
Sophos ML/PE-A + Mal/FakeAV-BW
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Kazy.11649
Jiangmin Trojan/Diple.apt
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.1849754
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Trojan.Kazy.D2D81
ZoneAlarm Packed.Win32.Krap.ae
Microsoft PWS:Win32/Zbot!ZA
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.C128053
Acronis suspicious
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Variant.Kazy.11649
MAX malware (ai score=100)
APEX Malicious
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.Kryptik!KhfS2OYJhmU
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Renos-TI [Drp]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove Kazy.11649?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago