Malware

Lazy.336445 information

Malware Removal

The Lazy.336445 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.336445 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.336445?


File Info:

name: 527D58ED28B2E8E22F98.mlw
path: /opt/CAPEv2/storage/binaries/c1ed1bfe38e4e5bd167d8139137e807105db6ba4501cc0597a01795695692b8f
crc32: 3A186DEB
md5: 527d58ed28b2e8e22f9836f4fe848d92
sha1: d0987b3d9ecbeabecd36ad275df1c09a907e8cb6
sha256: c1ed1bfe38e4e5bd167d8139137e807105db6ba4501cc0597a01795695692b8f
sha512: 5b44e294299d7ae9554f55e199e8c1d5ef5184e273256a900346cf9c0e058bc4e266bbdec34dbb4740ca24661ec780981f1a9f7bff3b3e5d180ce05b858a06da
ssdeep: 24576:YsZJTmFws2YfsOUfGJoXaWhIiuoY6pHwnDQ+a/ZS1iT77Lv+f6T8Qnskb2i6OBKf:hJT0ws2sGGJ16ZURgsiTbq4TTC
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15C65D0199344560BC017B375FC2EE67BA049F8FD6AA3862DF48030AE7B627D99D03B54
sha3_384: 70a7dbd7a2d0b4214c244a180af2b9561367ffc1e84980a3fccf8716f737b6567bc93f8e0973a939079a272903469d8b
ep_bytes: 335caf2463352ba366d42232e49e4a88
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.336445 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.336445
ClamAVWin.Packed.Razy-9785185-0
SkyhighBehavesLike.Win32.Packed.tc
McAfeeTrojan-FVOQ!527D58ED28B2
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.d9ecbe
ArcabitTrojan.Lazy.D5223D
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Variant.Lazy.336445
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.336445 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.PackedENT.183
VIPREGen:Variant.Lazy.336445
SophosTroj/Agent-BFEY
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Generic.cqpus
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.ULNO-1867
AhnLab-V3Packed/Win.FJB.R623046
Acronissuspicious
VBA32Trojan.Copak
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36680.y9Z@aGX3NXn
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.336445?

Lazy.336445 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment