Malware

Kazy.24663 (file analysis)

Malware Removal

The Kazy.24663 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kazy.24663 virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Kazy.24663?


File Info:

name: CA783D5695AE3E3DA2FD.mlw
path: /opt/CAPEv2/storage/binaries/7797c626d0df5a0fe5f5dba75dfc29141e0fed9d5a058d973e898ccb350d9f37
crc32: 07BFA440
md5: ca783d5695ae3e3da2fd6989df3bfc2b
sha1: 0f5c681a4467a0d15722e6ebebb9a254040c4e99
sha256: 7797c626d0df5a0fe5f5dba75dfc29141e0fed9d5a058d973e898ccb350d9f37
sha512: c66404d811024d3ce79624746426a62bbf9ec870db56ee62e315df37d9b90d1a4fb53db6ab327d84932a0c531719c25af12ee55afacada9d9204e24dc97ebad0
ssdeep: 6144:5XbP1VEdlOcJRccPn94WZowJuWzHmPp7MMMMMMDnTMMMMMMQMMMMMMVMMMMMM1M0:pbQXJcanfD8WzGPp7MMMMMM/MMMMMMQX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118643AC3F3E0E653C059237A4A9A86A976295F36EC96DDE54B00FD6CDEF81C02953C90
sha3_384: 8bb2635225ad0b032eb65a44888bb1d5053f001af72b8281852a98ed0f60518c8d2dfa653724f76015e1a29e83b9d2cf
ep_bytes: 8b0d3c0043008b3d9937440023f9890d
timestamp: 2011-03-19 18:02:12

Version Info:

CompanyName: Mach5 Software
FileDescription: Huge Dwarf Furs
FileVersion: 5.4
InternalName: Bran Freer Trap
LegalCopyright: Calico 1999-2007
OriginalFilename: 3bfpjy8usy.exe
ProductName: Sex
ProductVersion: 5.4
Translation: 0x0409 0x04b0

Kazy.24663 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ca783d5695ae3e3d
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeeArtemis!CA783D5695AE
CylanceUnsafe
VIPRETrojan.Win32.Reveto.D (v)
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.e8a54cc2
K7GWTrojan ( 0035c0fe1 )
K7AntiVirusTrojan ( 0035c0fe1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AJRF
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Kazy.24663
NANO-AntivirusTrojan.Win32.MlwGen.efbehj
SUPERAntiSpywareTrojan.Agent/Gen-Faker[desc]
MicroWorld-eScanGen:Variant.Kazy.24663
AvastWin32:Reveton-Y [Trj]
TencentWin32.Trojan.Crypt.Szvc
Ad-AwareGen:Variant.Kazy.24663
EmsisoftGen:Variant.Kazy.24663 (B)
ZillyaTrojan.Foreign.Win32.3266
TrendMicroTROJ_FRS.0NA103BL20
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosMal/Generic-R + Mal/EncPk-ABFO
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.xtkm
WebrootW32.Malware.Gen
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Dynamer!ac
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Kazy.24663
AhnLab-V3Trojan/Win32.HDC.C567866
BitDefenderThetaGen:NN.ZexaF.34212.tG0@a4@Skfli
ALYacGen:Variant.Kazy.24663
VBA32BScope.Trojan.Dynamer
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!k7ZlKSI6LVI
IkarusTrojan.Win32.Ransom
FortinetW32/Kryptik.ABC!tr
AVGWin32:Reveton-Y [Trj]
Cybereasonmalicious.695ae3
PandaBck/Qbot.AO

How to remove Kazy.24663?

Kazy.24663 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment