Malware

What is “Lazy.336445”?

Malware Removal

The Lazy.336445 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.336445 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.336445?


File Info:

name: 2D8C9E3E6C188B7DD47F.mlw
path: /opt/CAPEv2/storage/binaries/a0a9a10c55e7a0c49cbd7e7b0ef5c403d3dd9e35815522dd07d4730be5d8a47d
crc32: 4601A465
md5: 2d8c9e3e6c188b7dd47ffb45ac0bac47
sha1: e2a5598b469e835f23a1beb5d8e0fb3270f41e7e
sha256: a0a9a10c55e7a0c49cbd7e7b0ef5c403d3dd9e35815522dd07d4730be5d8a47d
sha512: edb44c5f9f5690be9e4f07de65c61da333c66b644feaa93e165b3113d921fea1a791e82c48a9fab2d8ce15a7c9ee3e5186b577d44fa794f5f88a69051e7b8de2
ssdeep: 24576:c3GlAR/IYelt1jl+1+r6xB2a/ZS1iT77L9:cKm45O3xB2gsiTb9
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D425B05CF27D5057C84A223BEE1F867A1C256D3A3AA7CDB334767E8BB310281C5C65A4
sha3_384: 902f4e3d9c405d08c26fe363de37a99d077be4529d01eb7063119a8a63637f89058f2b1d5754c4fb6bb19967b69c9fa3
ep_bytes: 2b5746f37b3ec2747edfcbe5fc95a35f
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.336445 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen12.42976
MicroWorld-eScanGen:Variant.Lazy.336445
FireEyeGeneric.mg.2d8c9e3e6c188b7d
SkyhighBehavesLike.Win32.Picsys.dc
McAfeeTrojan-FVOQ!2D8C9E3E6C18
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.b469e8
BitDefenderThetaGen:NN.ZexaF.36744.88Z@aGX3NXn
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Variant.Lazy.336445
NANO-AntivirusTrojan.Win32.Reconyc.fnzkkc
AvastWin32:Evo-gen [Trj]
SophosTroj/Agent-BFEY
F-SecureTrojan.TR/Crypt.XPACK.Gen2
VIPREGen:Variant.Lazy.336445
EmsisoftGen:Variant.Lazy.336445 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cwcnj
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.994
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D5223D
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.ULNO-1867
AhnLab-V3Packed/Win.FJB.R623046
Acronissuspicious
VBA32Trojan.Copak
ALYacGen:Variant.Lazy.336445
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.336445?

Lazy.336445 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment