Categories: Malware

Lazy.223923 removal

The Lazy.223923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.223923 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the NetWire malware family
  • Anomalous binary characteristics

How to determine Lazy.223923?


File Info:

name: 30DBE31EF6DFCAEC6905.mlwpath: /opt/CAPEv2/storage/binaries/d07fc06d4366ddc353e5abd7c3ef7ecf97121c8f51035d942bded832c625d721crc32: 8BF41B60md5: 30dbe31ef6dfcaec6905d50671cfe87dsha1: d6512c9e16fbacab40dd0c393e58708f4a3119a6sha256: d07fc06d4366ddc353e5abd7c3ef7ecf97121c8f51035d942bded832c625d721sha512: 67b48482491891db9a58ff32d262929a83e4d1677630a9dd8e3e204cf4006eaef7cbdfb000a7f641cfb453068142023564af250ad6eaf929fb6187e1ff6d9d29ssdeep: 3072:dt5SKzF0Lh9a7IGW9GHeOFVvc3r2Kcq+G:fUSRAGH/7vc3rHcq+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DD04C618E62BD0F9FD473C7480DFF26F56386D00C534CF62DF952E02DA27921A529AA9sha3_384: 76f5e4f9b61770ff73461ab01ef2a3b5dfaeef92245633241a440bf700bec172206b29947177407e254c03b1bfe04981ep_bytes: c744240801000000c744240407000000timestamp: 2018-04-02 15:22:46

Version Info:

0: [No Data]

Lazy.223923 also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Lazy.223923
ClamAV Win.Malware.Ulise-9940505-0
FireEye Generic.mg.30dbe31ef6dfcaec
McAfee GenericRXHI-VV!30DBE31EF6DF
Malwarebytes Weecnaw.Spyware.Stealer.DDS
Zillya Trojan.NetWire.Win32.399
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.ef6dfc
VirIT Trojan.Win32.Genus.NAE
Cyren W32/Agent.FEI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.Netwire
ESET-NOD32 a variant of Win32/GenKryptik.GFCZ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agent.qwhrga
BitDefender Gen:Variant.Lazy.223923
Avast Win32:RATX-gen [Trj]
Tencent Malware.Win32.Gencirc.10bcc5c6
Emsisoft Gen:Variant.Lazy.223923 (B)
DrWeb BackDoor.Siggen2.2556
VIPRE Gen:Variant.Lazy.223923
TrendMicro TROJ_GEN.R03BC0DEL23
McAfee-GW-Edition BehavesLike.Win32.Generic.cm
Ikarus Trojan.Win32.Autoit
GData Gen:Variant.Lazy.223923
Jiangmin Trojan.NetWire.dn
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.SGeneric
Arcabit Trojan.Lazy.D36AB3
ZoneAlarm Trojan.Win32.Agent.qwhrga
Microsoft Trojan:Win32/NetWire.BD!MTB
Google Detected
AhnLab-V3 Malware/Win32.Generic.C2491551
BitDefenderTheta Gen:NN.ZexaF.36196.lyZ@aqHZL8
ALYac Gen:Variant.Lazy.223923
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R03BC0DEL23
Rising Backdoor.NetWire!1.B84F (CLASSIC)
Yandex BackDoor.Agent!6DSZc3hw624
MaxSecure Trojan.Malware.12307940.susgen
Fortinet W32/GenKryptik.GFCZ!tr
AVG Win32:RATX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Lazy.223923?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago