Malware

About “Lazy.340416” infection

Malware Removal

The Lazy.340416 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.340416 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.340416?


File Info:

name: F8E27773C0FA9685C8C3.mlw
path: /opt/CAPEv2/storage/binaries/dd4379899c11b3edd745ad626d1809e648066da10337689c9140c93d08f0ecfa
crc32: B83D2951
md5: f8e27773c0fa9685c8c3ecf4214eebea
sha1: 0b63f8e7f4d0e71b3a43984f560256575a1b93c5
sha256: dd4379899c11b3edd745ad626d1809e648066da10337689c9140c93d08f0ecfa
sha512: 0e21055b3cfb0afc52e50c948b437ab0f68b7927a03f6deb99e7f447870b2ebddf76c3046cde633c193f339bb376ca1e84e5e2e259001533b94e516378c5387d
ssdeep: 24576:ajtWgPRNs3v78RoOfYI6H9Mnna/ZSTeFR:ajUgPjs3D8qOf4GngqeFR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17F15CF4D47650183DE1AE372ACAECAB355076EF87A6AE3B074E437233961BD1E407931
sha3_384: dedfe0e96599956991dab26fd3ca429ec012fe1498ff357f3f6a424573ab4b515cf45da397b8f2cc89b2bdd7281fc865
ep_bytes: 74f23a96249bbe11217ab780a330df3a
timestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Lazy.340416 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PackedENT.183
MicroWorld-eScanGen:Variant.Lazy.340416
ClamAVWin.Packed.Dridex-9860931-1
FireEyeGeneric.mg.f8e27773c0fa9685
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.4235405
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a14d51 )
Cybereasonmalicious.3c0fa9
BitDefenderThetaGen:NN.ZexaF.36662.48W@aSJ4gId
CyrenW32/Copak.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderGen:Variant.Lazy.340416
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
VIPREGen:Variant.Lazy.340416
McAfee-GW-EditionBehavesLike.Win32.Sytro.dc
EmsisoftGen:Variant.Lazy.340416 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11YPVZ
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D531C0
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GoogleDetected
AhnLab-V3Packed/Win.Generic.R565453
Acronissuspicious
VBA32Trojan.Copak
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
APEXMalicious
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.340416?

Lazy.340416 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment