Malware

About “Lazy.336445” infection

Malware Removal

The Lazy.336445 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.336445 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.336445?


File Info:

name: BA2E04F66E9832E70F1D.mlw
path: /opt/CAPEv2/storage/binaries/70df6315bf60112a6252afa9a2d3520430b6901c2efba16e8e726fb4b5fba51c
crc32: 459529A9
md5: ba2e04f66e9832e70f1dcf5b03ea786f
sha1: d3e8e485506843a3a4994d478a4ebea31106afa8
sha256: 70df6315bf60112a6252afa9a2d3520430b6901c2efba16e8e726fb4b5fba51c
sha512: 10abbfcaba1460ecb6d5c7529a74969bc0cb14cd3961c2f9182753088556dce5bea5537eed97379fc8baf5885fe289f1cff8bf50119a32f2c8b6348cf8383ceb
ssdeep: 49152:5w+ol1oRxaHK8Y/T2xgsiTbq4TTow+lsgVy1hySd/WF7kzIKAghbq4TTow+lsgEZ:5w+olAIiThTW81hynFoIAhTWUH5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EB06E05C27592A43C5672BBBAC1D877F100A39BD6A93C7BE7080396FF6627C8C541638
sha3_384: 614f19a0da96403ceae85d1515bf11cdb78df12a153fc0d711cb1ad13a96ddd5ffc4e074d60fd73c1ca4b25767b60efc
ep_bytes: de8019838ee99d048b0894950942fc2f
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.336445 also known as:

BkavW32.AIDetectMalware
AVGWin32:RATX-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.336445
FireEyeGeneric.mg.ba2e04f66e9832e7
SkyhighBehavesLike.Win32.Generic.wc
McAfeeTrojan-FVOQ!BA2E04F66E98
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.336445
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaMalware:Win32/km_2ea54.None
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Packed.Razy-9785185-0
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Variant.Lazy.336445
NANO-AntivirusTrojan.Win32.PackedDownloader.ijxqni
TencentTrojan.Win32.Selfmod.ka
EmsisoftGen:Variant.Lazy.336445 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
Trapminemalicious.high.ml.score
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gffah
VaristW32/Trojan.ULNO-1867
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Kryptik.gify
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D5223D
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Packed/Win.FJB.R623046
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.O@Z@aGX3NXn
ALYacGen:Variant.Lazy.336445
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Redcap!zbi6EFdgH7I
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
Cybereasonmalicious.550684
DeepInstinctMALICIOUS

How to remove Lazy.336445?

Lazy.336445 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment