Malware

Lazy.193700 malicious file

Malware Removal

The Lazy.193700 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.193700 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Lazy.193700?


File Info:

name: BC0BCF28F24BCCC4837D.mlw
path: /opt/CAPEv2/storage/binaries/318658f290bf009ec2ab8917234e3c0195841982d67a5e0e666b2acb83846b63
crc32: 68FC7052
md5: bc0bcf28f24bccc4837d46ac8a7dbd7f
sha1: 27edfdb37c9d22dcd37b38db005b58c9f486eb55
sha256: 318658f290bf009ec2ab8917234e3c0195841982d67a5e0e666b2acb83846b63
sha512: 6eb1eeb3a0bbefc50706b0d7ae22257981e0b2313f99210ae8d09bc1a6411ac085420cc71effb9e10802eea3438b0b91d9290168d76cda814a4a9fdcbe88d2d1
ssdeep: 12288:rnmD2ADsHXgQkeXgPNi7HaTBTdxaCdMbGfUvKw3Sd5bzXKKCBnnw8yKQy5GLi:44TXgPNi7avVdJo7Nn6i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14625FBA02EE58C19E1F3DAB34A917C55472FAF2EA76697CC40C3028BFCD17C459942A7
sha3_384: 47ca792b4170c4dd99d3fc50e5a41d59bf7ecc1b76405d3d9b380ad87a865415427e31369e4d5ee0e0f62d9a34eede11
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-02 02:55:17

Version Info:

Translation: 0x0000 0x04b0
FileDescription: NVDisplay.Container.exe
FileVersion: 1.5.9.3977
InternalName: NVDisplay.Container.exe
LegalCopyright:
OriginalFilename: NVDisplay.Container.exe
ProductVersion: 1.5.9.3977
Assembly Version: 7.5.3.1707

Lazy.193700 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Sdum.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.193700
FireEyeGeneric.mg.bc0bcf28f24bccc4
ALYacGen:Variant.Lazy.193700
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3863468
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/Kryptik.ac39db20
K7GWTrojan ( 00592ee01 )
K7AntiVirusTrojan ( 00592ee01 )
CyrenW32/MSIL_Agent.DHO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AFDE
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyVHO:Trojan.MSIL.Exnet.gen
BitDefenderGen:Variant.Lazy.193700
AvastWin32:Trojan-gen
TencentTrojan.Win32.Coinminer.16000500
Ad-AwareGen:Variant.Lazy.193700
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1248318
VIPREGen:Variant.Lazy.193700
TrendMicroTROJ_GEN.R002C0WH922
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Lazy.193700 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.193700
AviraHEUR/AGEN.1248318
Antiy-AVLTrojan/MSIL.Kryptik
ArcabitTrojan.Lazy.D2F4A4
ZoneAlarmVHO:Trojan.MSIL.Exnet.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
McAfeeArtemis!BC0BCF28F24B
MAXmalware (ai score=88)
TrendMicro-HouseCallTROJ_GEN.R002C0WH922
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.74733560.susgen
FortinetMSIL/Lazy.1756!tr
BitDefenderThetaGen:NN.ZemsilF.34646.8m0@aiIeSJb
AVGWin32:Trojan-gen
PandaTrj/Chgt.AA

How to remove Lazy.193700?

Lazy.193700 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment