Malware

Lazy.23689 information

Malware Removal

The Lazy.23689 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.23689 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.23689?


File Info:

name: EC8EB9514E045B089AA9.mlw
path: /opt/CAPEv2/storage/binaries/6bb2c351d56dc1e8756df1d26c5b22328111b119a75758f66da742919a15dc9c
crc32: 91E81F1B
md5: ec8eb9514e045b089aa9b85f1355e7e8
sha1: 86c0753515cd6f9e90165dc354eb87d40d5a261b
sha256: 6bb2c351d56dc1e8756df1d26c5b22328111b119a75758f66da742919a15dc9c
sha512: 395700bd60e91347790f583da5d4eba4f3761b20502776660a1e4804e7029d72365b5261787408f273371e333ae448914cdf623e72752b67b3593c0dffb68d5b
ssdeep: 6144:IecGcPOuIA22VgtVxZ6jZ0VHAeRaOGRwKrwnt9XRgIf/9tw+T1MiGhr7yJ:FuYAJYxZ6jZ0VHAeRaOGRwKrwnt9XRgc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102348EDD726072EFC85BD472DEA81C68FB6135BB831B4243906716AD9A4C997CF180F2
sha3_384: f6418ab0e9eceff2c3b28866590a90af4c3bb6d5f30bdbb08428902a4a5ca4873d176142d08c38e5cdaca63d33475f9c
ep_bytes: ff250020440000000000000000000000
timestamp: 2083-12-18 08:36:35

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsFormsApp
FileVersion: 1.0.0.0
InternalName: WindowsFormsApp.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: WindowsFormsApp.exe
ProductName: WindowsFormsApp
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.23689 also known as:

LionicTrojan.MSIL.Stealer.l!c
MicroWorld-eScanGen:Variant.Lazy.23689
FireEyeGeneric.mg.ec8eb9514e045b08
McAfeeRDN/Generic PWS.y
MalwarebytesTrojan.Crypt.MSIL.Generic
K7AntiVirusTrojan ( 0058b0c81 )
AlibabaTrojanSpy:MSIL/Stealer.75b88717
K7GWTrojan ( 0058b0c81 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.FNYJ
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Lazy.23689
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Lazy.23689
SophosMal/Generic-S
Comodo.UnclassifiedMalware@0
McAfee-GW-EditionBehavesLike.Win32.Fujacks.dm
EmsisoftGen:Variant.Lazy.23689 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.23689
AviraTR/Kryptik.ojoyq
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Heur!.03013281
ArcabitTrojan.Lazy.D5C89
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilF.34062.pu0@aal5QBh
MAXmalware (ai score=86)
VBA32CIL.HeapOverride.Heur
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CKS21
TencentMsil.Trojan-spy.Stealer.Amwc
IkarusTrojan.Dropper
FortinetMSIL/GenKryptik.FNYJ!tr
WebrootW32.Trojan.Gen
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.23689?

Lazy.23689 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment