Categories: Malware

Kazy.13501 removal guide

The Kazy.13501 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.13501 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Kazy.13501?


File Info:

name: 31411BEB1989A41BFD95.mlwpath: /opt/CAPEv2/storage/binaries/2f71be3f1e7827f048e14844e60f6171310097ceefd0b88bb0596415f17962c4crc32: 64A0F93Amd5: 31411beb1989a41bfd95d642de344eaesha1: 016ee336c48a75a178b500cf6add676b7a47fc19sha256: 2f71be3f1e7827f048e14844e60f6171310097ceefd0b88bb0596415f17962c4sha512: a6e6f4b5b645eb7def65fff7bbb526885a736dfe2a788f627d17d8a42a762067b5f86c7f79f64b0311de674c7e0517dd8a343f8c17f873841b23a66ef8e76326ssdeep: 3072:rC+6nwburU3H5PcAyWg4bWjNyBTiuJmgWP1Q5tISb8AR6dFNDLVR:V7urU3ZPcApgEWjoTiXPKIShR6dFjRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D3F30201A3FC1539FB6316715E5BC4646891B73EDFDD8AA90E288F407FE2726178720Asha3_384: 3e442924ccc3259a74a3525c644d57eb4ddee170da9c1ae3ba65b88e23a39a3d69e691fd77798118079312e3dd89f4dcep_bytes: 60be000050008dbe0010f0ff57eb0b90timestamp: 2007-03-22 12:15:19

Version Info:

CompanyName: Sguukhmmy BkffxFileDescription: Sguukhmmy Gknagecl QsuefiohtFileVersion: 30, 16, 56, 37InternalName: SguukhmmyLegalCopyright: Copyright © Sguukhmmy Bkffx 2004-2006OriginalFilename: Sguukhmmy.exeProductName: Sguukhmmy Gknagecl QsuefiohtProductVersion: 42, 61, 120, 111Translation: 0x0409 0x04e4

Kazy.13501 also known as:

Bkav W32.MosquitoQKM.Fam.Trojan
DrWeb BackDoor.Qbot.81
MicroWorld-eScan Gen:Variant.Kazy.13501
FireEye Generic.mg.31411beb1989a41b
ALYac Gen:Variant.Kazy.13501
Cylance Unsafe
Zillya Trojan.Zbot.Win32.33987
Sangfor Trojan.Win32.ULPM.Gen
K7AntiVirus Trojan ( 0044ea181 )
Alibaba TrojanPSW:Win32/Kryptik.cd89c3b5
K7GW Trojan ( 0044ea181 )
Cybereason malicious.b1989a
BitDefenderTheta Gen:NN.ZexaF.34182.jmLfaG!pCjlc
VirIT Trojan.Win32.Generic.BFLD
Cyren W32/Zbot.CN.gen!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.NAT
TrendMicro-HouseCall TROJ_FAKEAV.SMUB
ClamAV Win.Trojan.Zbot-51100
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Kazy.13501
NANO-Antivirus Trojan.Win32.Qbot.ddcedy
Avast Win32:DangerousSig [Trj]
Tencent Win32.Trojan-spy.Zbot.Lgtd
Emsisoft Gen:Variant.Kazy.13501 (B)
Comodo Malware@#2vsmcr7m9st6
VIPRE Trojan.Win32.Kryptik.mcf (v)
TrendMicro TROJ_FAKEAV.SMUB
McAfee-GW-Edition W32/Pinkslipbot.gen.af
Sophos ML/PE-A + Mal/FakeAV-IU
Ikarus Net-Worm.Win32.Kolab
Jiangmin Trojan/Generic.eakb
Webroot W32.Malware.Gen
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.B472BF
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft PWS:Win32/Zbot.gen!Y
ViRobot Trojan.Win32.A.Zbot.159896[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Kazy.13501
Cynet Malicious (score: 99)
AhnLab-V3 Worm/Win32.Ircbot.R6791
McAfee W32/Pinkslipbot.gen.af
VBA32 Malware-Cryptor.ImgChk
APEX Malicious
Rising Trojan.Generic!8.C3 (CLOUD)
Yandex Trojan.GenAsa!7F+xPx5WfDE
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/PackFakeAV.JX!tr
AVG Win32:DangerousSig [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (W)

How to remove Kazy.13501?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago