Categories: Malware

Kazy.136746 information

The Kazy.136746 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.136746 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP

How to determine Kazy.136746?


File Info:

name: 1E495503D7AF1CE5C870.mlwpath: /opt/CAPEv2/storage/binaries/37c479c0cb12d70afd9165524b0c99673dc4398d1d7dad582255d227fc60dbf2crc32: 976428AEmd5: 1e495503d7af1ce5c870b27038ec9dfdsha1: cbb13a379795272e8ba7c9812b51c40b52cafccasha256: 37c479c0cb12d70afd9165524b0c99673dc4398d1d7dad582255d227fc60dbf2sha512: 3c5b69a72c211365c1f28fe09ebf56f3a147455128d6d127c7e26a553ffb1c460238126ca8cbc5d1125f5fed573bae0b5273390aa952c02eb19981725dc489acssdeep: 24576:y0CyxcSL/PET6bAu55bYYTYrPv1TME4LNl:frxxET6Eu5XAPtT34btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T195053362FAAECC22FB3F603F409247504C6863999DC63423DB66159C5C04E7229FCABDsha3_384: ce9cd3f47486829e78b6f5fa19f366f51cd35a687fc8151f0b82065d3840ab6b581dc1ed8507d2be4379ee7560034257ep_bytes: 558bec83ec70b8530000008945a45383timestamp: 2011-10-07 19:00:45

Version Info:

CompanyName: 4M5XTDFileDescription: VYDmvZeLECWAFileVersion: 90.48.3642.35424InternalName: 7uPttqLjtOriginalFilename: 6DJSProductName: N3S37MhProductVersion: 231.169.26048.42782Translation: 0x0409 0x04b0

Kazy.136746 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Kazy.136746
FireEye Generic.mg.1e495503d7af1ce5
ALYac Gen:Variant.Kazy.136746
Cylance Unsafe
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 005329161 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 005329161 )
Cybereason malicious.3d7af1
Cyren W32/Kazy.T.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.BTKC
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Kazy.136746
NANO-Antivirus Trojan.Win32.Kazy.bewxzn
Avast Win32:Mystic
Tencent Win32.Trojan-qqpass.Qqrob.Dzuf
Sophos ML/PE-A + Mal/EncPk-ANM
Comodo TrojWare.Win32.Kryptik.ASEW@4taafu
DrWeb Trojan.Packed.2747
VIPRE Trojan.Win32.Kryptik.xuw (v)
McAfee-GW-Edition BehavesLike.Win32.Trojan.cc
Emsisoft Gen:Variant.Kazy.136746 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Kazy.1365987
Antiy-AVL Trojan/Generic.ASMalwS.11FCA83
Kingsoft Win32.PSWTroj.Tepfer.eo.(kcloud)
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Backdoor:Win32/Kelihos.F
GData Gen:Variant.Kazy.136746
Cynet Malicious (score: 100)
McAfee Generic BackDoor.afz
MAX malware (ai score=83)
VBA32 BScope.Malware-Cryptor.Hlux
Malwarebytes MachineLearning/Anomalous.100%
Rising Trojan.Win32.Generic.15ADB4D2 (C64:YzY0Oq6PiE3hSsf3)
eGambit Unsafe.AI_Score_62%
Fortinet W32/Kryptik.XUW!tr
BitDefenderTheta Gen:NN.ZexaF.34182.Zu0@aCZdPWnK
AVG Win32:Mystic
Panda Generic Malware
CrowdStrike win/malicious_confidence_90% (W)

How to remove Kazy.136746?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago