Categories: Malware

Lazy.334315 information

The Lazy.334315 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.334315 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.334315?


File Info:

name: 7E4C9546AF4B9ADCB037.mlwpath: /opt/CAPEv2/storage/binaries/951fe2f1f30e9d35ab78b8d9410a096fe43ad65df33e69e42e004757a02c4b01crc32: 300EEE79md5: 7e4c9546af4b9adcb037f5ed27da5d52sha1: a854795bd2659332a3a66b48ef8b47bea8bdd7fasha256: 951fe2f1f30e9d35ab78b8d9410a096fe43ad65df33e69e42e004757a02c4b01sha512: acd52369eeeda4d8373f3962c768134f6c76320f99246b43028446f08be2996da747e2c48d94e1aead9800d66d952f5a0340816d4da59bfa3b3f1e5600c60a2cssdeep: 6144:dRW+jE7I+9XNHm7IPGIQgQd+EXymSNvuQmFgNpDVIfoGq8:87vNHMIPGTQEXcNGQfvCfjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1492402705BD0D395C1697C7124678FA00A166C24DCC0B31B61E8BBBEB8712F25E2FE96sha3_384: 596b86bf949d3091656584894fa8fee67ca4d1b654f8b5ee52381a641f900a8a32c2eb5e440db29f87134363f44a11e3ep_bytes: 60be15e042008dbeeb2ffdff5783cdfftimestamp: 2013-06-30 17:24:46

Version Info:

CompanyName: Hilgraeve, Inc.FileDescription: HyperTerminal AppletFileVersion: 5.1.2600.0Translation: 0x0409 0x0000

Lazy.334315 also known as:

Bkav W32.AIDetectMalware
AVG Win32:Crypt-PNK [Trj]
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Lazy.334315
FireEye Generic.mg.7e4c9546af4b9adc
Skyhigh BehavesLike.Win32.Lockbit.dc
McAfee Packed-AM!0E6B632B5313
Malwarebytes Trojan.FakeMS.INC
Zillya Trojan.Kryptik.Win32.4723081
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0051918e1 )
K7GW Trojan ( 0051918e1 )
BitDefenderTheta Gen:NN.ZexaF.36802.nmLfaucOaqGi
Symantec Packed.Generic.459
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BESW
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Fragtor-10003159-0
Kaspersky HEUR:Trojan.Win32.ShipUp.pef
BitDefender Gen:Variant.Lazy.334315
NANO-Antivirus Trojan.Win32.ShipUp.cqljpi
Avast Win32:Crypt-PNK [Trj]
Tencent Malware.Win32.Gencirc.10bfd46f
Emsisoft Gen:Variant.Lazy.334315 (B)
Baidu Win32.Trojan.Kryptik.as
F-Secure Trojan.TR/Crypt.ULPM.Gen2
DrWeb Trojan.MulDrop26.55527
VIPRE Gen:Variant.Lazy.334315
TrendMicro TROJ_KRYPTK.SML3
Trapmine malicious.high.ml.score
Sophos Mal/Zbot-MX
Ikarus Trojan.Win32.Reveton
Jiangmin Trojan/ShipUp.aan
Varist W32/Zbot.AFF.gen!Eldorado
Avira TR/Crypt.ULPM.Gen2
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft malware.kb.b.992
Microsoft Trojan:Win32/Wacatac.B!ml
Xcitium TrojWare.Win32.Kryptik.BES@4z5u7q
Arcabit Trojan.Lazy.D519EB
ZoneAlarm HEUR:Trojan.Win32.ShipUp.pef
GData Win32.Trojan.PSE.7VLQSR
Google Detected
AhnLab-V3 Trojan/Win32.Kryptk.C3046786
Acronis suspicious
VBA32 TScope.Malware-Cryptor.SB
ALYac Gen:Variant.Lazy.334315
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_KRYPTK.SML3
Rising Trojan.Kryptik!8.8 (TFE:5:1q9l4wZQoXT)
MAX malware (ai score=83)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/ZBOT.QT!tr
DeepInstinct MALICIOUS

How to remove Lazy.334315?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago