Malware

Kazy.136746 information

Malware Removal

The Kazy.136746 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.136746 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP

How to determine Kazy.136746?


File Info:

name: 1E495503D7AF1CE5C870.mlw
path: /opt/CAPEv2/storage/binaries/37c479c0cb12d70afd9165524b0c99673dc4398d1d7dad582255d227fc60dbf2
crc32: 976428AE
md5: 1e495503d7af1ce5c870b27038ec9dfd
sha1: cbb13a379795272e8ba7c9812b51c40b52cafcca
sha256: 37c479c0cb12d70afd9165524b0c99673dc4398d1d7dad582255d227fc60dbf2
sha512: 3c5b69a72c211365c1f28fe09ebf56f3a147455128d6d127c7e26a553ffb1c460238126ca8cbc5d1125f5fed573bae0b5273390aa952c02eb19981725dc489ac
ssdeep: 24576:y0CyxcSL/PET6bAu55bYYTYrPv1TME4LNl:frxxET6Eu5XAPtT34b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T195053362FAAECC22FB3F603F409247504C6863999DC63423DB66159C5C04E7229FCABD
sha3_384: ce9cd3f47486829e78b6f5fa19f366f51cd35a687fc8151f0b82065d3840ab6b581dc1ed8507d2be4379ee7560034257
ep_bytes: 558bec83ec70b8530000008945a45383
timestamp: 2011-10-07 19:00:45

Version Info:

CompanyName: 4M5XTD
FileDescription: VYDmvZeLECWA
FileVersion: 90.48.3642.35424
InternalName: 7uPttqLjt
OriginalFilename: 6DJS
ProductName: N3S37Mh
ProductVersion: 231.169.26048.42782
Translation: 0x0409 0x04b0

Kazy.136746 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Kazy.136746
FireEyeGeneric.mg.1e495503d7af1ce5
ALYacGen:Variant.Kazy.136746
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 005329161 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 005329161 )
Cybereasonmalicious.3d7af1
CyrenW32/Kazy.T.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BTKC
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Kazy.136746
NANO-AntivirusTrojan.Win32.Kazy.bewxzn
AvastWin32:Mystic
TencentWin32.Trojan-qqpass.Qqrob.Dzuf
SophosML/PE-A + Mal/EncPk-ANM
ComodoTrojWare.Win32.Kryptik.ASEW@4taafu
DrWebTrojan.Packed.2747
VIPRETrojan.Win32.Kryptik.xuw (v)
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
EmsisoftGen:Variant.Kazy.136746 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Kazy.1365987
Antiy-AVLTrojan/Generic.ASMalwS.11FCA83
KingsoftWin32.PSWTroj.Tepfer.eo.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftBackdoor:Win32/Kelihos.F
GDataGen:Variant.Kazy.136746
CynetMalicious (score: 100)
McAfeeGeneric BackDoor.afz
MAXmalware (ai score=83)
VBA32BScope.Malware-Cryptor.Hlux
MalwarebytesMachineLearning/Anomalous.100%
RisingTrojan.Win32.Generic.15ADB4D2 (C64:YzY0Oq6PiE3hSsf3)
eGambitUnsafe.AI_Score_62%
FortinetW32/Kryptik.XUW!tr
BitDefenderThetaGen:NN.ZexaF.34182.Zu0@aCZdPWnK
AVGWin32:Mystic
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Kazy.136746?

Kazy.136746 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment