Malware

Should I remove “Lazy.335260”?

Malware Removal

The Lazy.335260 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.335260 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.335260?


File Info:

name: FB6B13954F776644990B.mlw
path: /opt/CAPEv2/storage/binaries/45afebdccd4aefd78555f905cd3ce8d4e489ebfb2def45f4fd21f7ffeefa97bd
crc32: 15C9E6BC
md5: fb6b13954f776644990b69351ab42d18
sha1: a05eb39dfaf9255d65e7e9b6f9198f19bfaa1426
sha256: 45afebdccd4aefd78555f905cd3ce8d4e489ebfb2def45f4fd21f7ffeefa97bd
sha512: b9b6427c35da24b28e32e3558e09ed78c6ede6be8a523f1c69c11c5f3bf752e784d19f8dd842ff73d6d8aff088f1e7d57027ea3b93f7fcf1a63c1751499413e6
ssdeep: 6144:ay8Fk0FGy917qcINjDqPfEBCyTIDIFl6JRfoGqj:ay8FkSh77qcMjD0tBDIqfw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1981412655342C4A0D94A393293834D6187749C68ADE47C352A99FBBFC8713C13EADBBC
sha3_384: d81552f6d47d641ef0f9833b1a13a57f5f0c0ad8a82f277db7707445c47b20a92293e8e8851e4b57658c6dd7638b8e44
ep_bytes: 60be151043008dbeebfffcff57eb0b90
timestamp: 2013-07-12 16:44:18

Version Info:

CompanyName: Hilgraeve, Inc.
FileDescription: HyperTerminal Applet
FileVersion: 5.1.2600.0
Translation: 0x0409 0x0000

Lazy.335260 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (moderate confidence)
DrWebTrojan.Mods
MicroWorld-eScanGen:Variant.Lazy.335260
ClamAVWin.Packed.Lazy-10004102-0
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeePWS-Zbot-FATG!5EC54AF5FB2C
MalwarebytesGeneric.Crypt.Trojan.DDS
VIPREGen:Variant.Lazy.335260
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051918e1 )
AlibabaTrojan:Win32/Emotet.5dd51e95
K7GWTrojan ( 0051918e1 )
Cybereasonmalicious.54f776
BitDefenderThetaGen:NN.ZexaF.36250.mmLfaqREznHi
CyrenW32/Trojan.OZYN-1284
SymantecPacked.Generic.459
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BLCV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.335260
NANO-AntivirusTrojan.Win32.Mods.jvvglp
AvastWin32:Kryptik-NKC [Cryp]
TencentMalware.Win32.Gencirc.10bea616
EmsisoftGen:Variant.Lazy.335260 (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen2
BaiduWin32.Trojan.Kryptik.as
ZillyaTrojan.Kryptik.Win32.4147636
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.fb6b13954f776644
SophosMal/Zbot-MX
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Lazy.335260
JiangminTrojan.Generic.hqwar
AviraTR/Crypt.ULPM.Gen2
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Emotet
XcitiumTrojWare.Win32.TrojanDropper.Gepys.AV@8997b6
ArcabitTrojan.Lazy.D51D9C
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
VBA32Trojan.ShipUp
ALYacGen:Variant.Lazy.335260
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Kryptik!8.8 (TFE:5:SwfJKbi3aIL)
YandexTrojan.GenAsa!E0fjS1latJU
IkarusTrojan.Win32.Reveton
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lockscreen.LOA!tr
AVGWin32:Kryptik-NKC [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.335260?

Lazy.335260 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment