Malware

Lazy.336445 (B) removal tips

Malware Removal

The Lazy.336445 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.336445 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.336445 (B)?


File Info:

name: 577E997811E82C381CED.mlw
path: /opt/CAPEv2/storage/binaries/bb11559ff9f233b5e92710f1537f823d2af41216dccfe72d6d5e4342037404ee
crc32: 7B272F92
md5: 577e997811e82c381ced5e7911422fa8
sha1: 6b3f249fa4f626b336cbbf40c51aed77f56d1656
sha256: bb11559ff9f233b5e92710f1537f823d2af41216dccfe72d6d5e4342037404ee
sha512: 5d97d7fe5cd2045de7a64d50074f7e560cc32e88b0e9c3343c1b5599485d69764207b8061b65130d18da6d71f84331c243bf1703b6e93ede19441b5744336ebe
ssdeep: 24576:eNPA6qQB9Zj3F0dQ5npqPULZ46a/ZS1iT77Lv+f6T8Qnskb2i6OBKaBuL:eRt9ZudksUdLgsiTbq4TTC
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10765D04A2BA01947E463573B984C8FBB527150B82997CEBB34F07AFB31227C5E641B74
sha3_384: a0641cb94bae74c168d65456cd12abc118f4046d0c4ee4389e2f6b39b56bd36652ed529f1b682f887b6f5aa90d60fac5
ep_bytes: 1a3f8f544a560bd34fb70242cdfd6af8
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.336445 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.PWSZbot.tc
McAfeeTrojan-FVOQ!577E997811E8
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.KryptikAGen.Win32.33376
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
ClamAVWin.Packed.Razy-9785185-0
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Variant.Lazy.336445
NANO-AntivirusTrojan.Win32.Kryptik.fhknkd
MicroWorld-eScanGen:Variant.Lazy.336445
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
SophosTroj/Agent-BFEY
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Siggen12.43572
VIPREGen:Variant.Lazy.336445
TrendMicroMal_Mlwr-13
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.577e997811e82c38
EmsisoftGen:Variant.Lazy.336445 (B)
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Generic.czasp
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.998
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D5223D
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.ULNO-1867
AhnLab-V3Packed/Win.FJB.R623046
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.y9Z@aGX3NXn
ALYacGen:Variant.Lazy.336445
MAXmalware (ai score=81)
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_Mlwr-13
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.811e82
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Kryptik.GIRH

How to remove Lazy.336445 (B)?

Lazy.336445 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment