Malware

Lazy.334315 information

Malware Removal

The Lazy.334315 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.334315 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.334315?


File Info:

name: 7E4C9546AF4B9ADCB037.mlw
path: /opt/CAPEv2/storage/binaries/951fe2f1f30e9d35ab78b8d9410a096fe43ad65df33e69e42e004757a02c4b01
crc32: 300EEE79
md5: 7e4c9546af4b9adcb037f5ed27da5d52
sha1: a854795bd2659332a3a66b48ef8b47bea8bdd7fa
sha256: 951fe2f1f30e9d35ab78b8d9410a096fe43ad65df33e69e42e004757a02c4b01
sha512: acd52369eeeda4d8373f3962c768134f6c76320f99246b43028446f08be2996da747e2c48d94e1aead9800d66d952f5a0340816d4da59bfa3b3f1e5600c60a2c
ssdeep: 6144:dRW+jE7I+9XNHm7IPGIQgQd+EXymSNvuQmFgNpDVIfoGq8:87vNHMIPGTQEXcNGQfvCfj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1492402705BD0D395C1697C7124678FA00A166C24DCC0B31B61E8BBBEB8712F25E2FE96
sha3_384: 596b86bf949d3091656584894fa8fee67ca4d1b654f8b5ee52381a641f900a8a32c2eb5e440db29f87134363f44a11e3
ep_bytes: 60be15e042008dbeeb2ffdff5783cdff
timestamp: 2013-06-30 17:24:46

Version Info:

CompanyName: Hilgraeve, Inc.
FileDescription: HyperTerminal Applet
FileVersion: 5.1.2600.0
Translation: 0x0409 0x0000

Lazy.334315 also known as:

BkavW32.AIDetectMalware
AVGWin32:Crypt-PNK [Trj]
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Lazy.334315
FireEyeGeneric.mg.7e4c9546af4b9adc
SkyhighBehavesLike.Win32.Lockbit.dc
McAfeePacked-AM!0E6B632B5313
MalwarebytesTrojan.FakeMS.INC
ZillyaTrojan.Kryptik.Win32.4723081
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051918e1 )
K7GWTrojan ( 0051918e1 )
BitDefenderThetaGen:NN.ZexaF.36802.nmLfaucOaqGi
SymantecPacked.Generic.459
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BESW
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Fragtor-10003159-0
KasperskyHEUR:Trojan.Win32.ShipUp.pef
BitDefenderGen:Variant.Lazy.334315
NANO-AntivirusTrojan.Win32.ShipUp.cqljpi
AvastWin32:Crypt-PNK [Trj]
TencentMalware.Win32.Gencirc.10bfd46f
EmsisoftGen:Variant.Lazy.334315 (B)
BaiduWin32.Trojan.Kryptik.as
F-SecureTrojan.TR/Crypt.ULPM.Gen2
DrWebTrojan.MulDrop26.55527
VIPREGen:Variant.Lazy.334315
TrendMicroTROJ_KRYPTK.SML3
Trapminemalicious.high.ml.score
SophosMal/Zbot-MX
IkarusTrojan.Win32.Reveton
JiangminTrojan/ShipUp.aan
VaristW32/Zbot.AFF.gen!Eldorado
AviraTR/Crypt.ULPM.Gen2
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.b.992
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.Kryptik.BES@4z5u7q
ArcabitTrojan.Lazy.D519EB
ZoneAlarmHEUR:Trojan.Win32.ShipUp.pef
GDataWin32.Trojan.PSE.7VLQSR
GoogleDetected
AhnLab-V3Trojan/Win32.Kryptk.C3046786
Acronissuspicious
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Variant.Lazy.334315
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_KRYPTK.SML3
RisingTrojan.Kryptik!8.8 (TFE:5:1q9l4wZQoXT)
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ZBOT.QT!tr
DeepInstinctMALICIOUS

How to remove Lazy.334315?

Lazy.334315 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment