Malware

Lazy.238767 (file analysis)

Malware Removal

The Lazy.238767 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.238767 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.238767?


File Info:

name: 4414CF6891CBE9107F9D.mlw
path: /opt/CAPEv2/storage/binaries/81326abdc365c93dc98df91a623b20e4a9f299ee17a940bbedc79552b5bc0bfd
crc32: 48302B5E
md5: 4414cf6891cbe9107f9dfa0dde219d06
sha1: 89ae56ea50009d9e07481b8aff4ab063105e6942
sha256: 81326abdc365c93dc98df91a623b20e4a9f299ee17a940bbedc79552b5bc0bfd
sha512: 108ad5097ad2a9d137e0c89e578f8d426a643d51d1e57ac5745fb44c975322fc5eb07b9b5dfe9e7f0e137740a21425567e6d2a49275e6fc88c9733add2900332
ssdeep: 3072:PTogbF0KGOx+YoD2sJy9ICSwtEs4TPlnpabEXFas0BkVanPF:FTGOxloD2sxwWLPlnpaQXFas0BkVan
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T161441A01A1D25161CAD9FF304F6A4A785336ADAD6D32D4ED262C7E1B36FF3634032299
sha3_384: 77e8996e042fcbd0be8adc6fcf984648d92453f3392562fabb88168d5e270734826b9d168bcf1c37369d78aa8a0a6672
ep_bytes: ff250020400001020304050607080000
timestamp: 2056-10-12 18:43:44

Version Info:

Translation: 0x0000 0x04b0
Comments: Make startup faster and more secure
CompanyName: KC Softwares
FileDescription: Make startup faster and more secure
FileVersion: 1.9.0.28
InternalName: withoutstartup.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: withoutstartup.exe
ProductName: Startup Sentinel
ProductVersion: 1.9.0.28
Assembly Version: 1.9.0.28

Lazy.238767 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.238767
FireEyeGeneric.mg.4414cf6891cbe910
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZemsilF.34606.pm0@a0pa6Dm
CyrenW32/MSIL_Kryptik.GLW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.NEV
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.Lazy.238767
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.Lazy.238767
EmsisoftGen:Variant.Lazy.238767 (B)
SophosTroj/DwnLd-AFX
SentinelOneStatic AI – Malicious PE
GoogleDetected
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Lazy.238767
CynetMalicious (score: 100)
Acronissuspicious
VBA32OScope.TrojanDownloader.MSIL.Seraph.c
ALYacGen:Variant.Lazy.238767
MalwarebytesTrojan.Downloader.MSIL.Generic
RisingTrojan.Generic/MSIL@AI.94 (RDM.MSIL:lQM3jb3nrnmDN3zIagx8Hg)
IkarusTrojan.MSIL.Inject
AVGWin32:PWSX-gen [Trj]

How to remove Lazy.238767?

Lazy.238767 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment