Malware

Lazy.334807 malicious file

Malware Removal

The Lazy.334807 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.334807 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.334807?


File Info:

name: 4AE098E37044FA9FE39B.mlw
path: /opt/CAPEv2/storage/binaries/2c0600516352def712f5218a91b84b602636815a3ee2ff076a080d84dfee2095
crc32: 83D9FB66
md5: 4ae098e37044fa9fe39b434b3079be30
sha1: 54f415c845820e451e4ffceb7670c55efb5c4ea5
sha256: 2c0600516352def712f5218a91b84b602636815a3ee2ff076a080d84dfee2095
sha512: 6ef406b129eedb126ba168fb1043ffbfd4fa80bdafdfd56c5313f641997a2d68e1b548f12d54f2bcb00ab12b807f23fee462dfc49c1979b9b1c891ec4a5073b7
ssdeep: 6144:0Y4iJy5zQFuuEY+AINXEhYJ7gnTHVyzjGqD:0WEcFu31BgnTAzJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1611412C45710CBA1C4913879D297EF509252FCE407C03A28DA48FB7EE8379F6DA32269
sha3_384: bc2b8373a9ed3a3ebea3d77e6e35288599b0c39643c4dfe2f957cd69deb01666d90bff7738f144e5abb32f3ffe5a7638
ep_bytes: 60be151043008dbeebfffcff57eb0b90
timestamp: 2013-07-21 07:34:08

Version Info:

CompanyName: Hilgraeve, Inc.
FileDescription: HyperTerminal Applet
FileVersion: 5.1.2600.0
Translation: 0x0409 0x0000

Lazy.334807 also known as:

BkavW32.AIDetectMalware
AVGWin32:ZAccess-RQ [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.334807
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeePWS-Zbot-FATG!31A9A085F0E6
MalwarebytesTrojan.FakeMS.INC
VIPREGen:Variant.Lazy.334807
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051918e1 )
K7GWTrojan ( 0051918e1 )
Cybereasonmalicious.37044f
BaiduWin32.Trojan.Kryptik.as
CyrenW32/S-0885faae!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.BGHC
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-1345127
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.334807
NANO-AntivirusTrojan.Win32.Mods.exvabw
AvastWin32:ZAccess-RQ [Trj]
TencentMalware.Win32.Gencirc.10bea035
EmsisoftGen:Variant.Lazy.334807 (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen2
DrWebTrojan.Mods
ZillyaTrojan.Generic.Win32.621020
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4ae098e37044fa9f
SophosMal/Zbot-MX
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.334807
JiangminTrojan/Generic.bbutd
AviraTR/Crypt.ULPM.Gen2
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Emotet
XcitiumTrojWare.Win32.TrojanDropper.Gepys.AV@8997b6
ArcabitTrojan.Lazy.D51BD7
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R474550
BitDefenderThetaGen:NN.ZexaF.36196.mmLfamKKddOi
ALYacGen:Variant.Lazy.334807
VBA32Malware-Cryptor.Bambarbiya
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!8.8 (TFE:5:xjEHBqQzmLM)
YandexTrojan.GenAsa!szNl8SXmiGU
IkarusTrojan.Win32.Reveton
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lockscreen.LOA!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Lazy.334807?

Lazy.334807 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment