Malware

Lazy.238787 (file analysis)

Malware Removal

The Lazy.238787 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.238787 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.238787?


File Info:

name: B1F613117E813B59D59F.mlw
path: /opt/CAPEv2/storage/binaries/f9a235a1b2b12a8c54b0fc427b8361ef9f05c19599b84f09ca71b8a9f5e4631d
crc32: 9D4BBE5B
md5: b1f613117e813b59d59f0d0d1731bc54
sha1: 28120587fdbad3908de39db04a27c1ea8136da03
sha256: f9a235a1b2b12a8c54b0fc427b8361ef9f05c19599b84f09ca71b8a9f5e4631d
sha512: 0a0f602c54dde2d8e661491fea1ac981732af0e10a3a0d46bc12dfe1aede825ddf760d38d9defc3aad931c00fcc10f8ab4e9ef216765d831c597c6f7a52bd70d
ssdeep: 1536:zpapcz3wu1+lZkbv/Sf0gYcDcGV+6mheBeYzjM:zpVjskbXdgfVV26g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T103438C6297B4412CFEAC83F354B5E6C13B387B16767C7A1C78B8B51758B31010326BAA
sha3_384: 8543f8034cef914b863a5026e1e1e4226ab66a9478461a8f8e037c4871cdaad4353d12ccdaaa591fdf050ba9e1618eba
ep_bytes: ff250020400001020304050607080000
timestamp: 2070-06-28 07:54:03

Version Info:

Translation: 0x0000 0x04b0
Comments: Make startup faster and more secure
CompanyName: KC Softwares
FileDescription: Make startup faster and more secure
FileVersion: 1.9.0.28
InternalName: withoutstartup.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: withoutstartup.exe
ProductName: Startup Sentinel
ProductVersion: 1.9.0.28
Assembly Version: 1.9.0.28

Lazy.238787 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.238787
FireEyeGeneric.mg.b1f613117e813b59
CyrenW32/MSIL_Kryptik.GLW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.NEV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.Lazy.238787
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.Lazy.238787
EmsisoftGen:Variant.Lazy.238787 (B)
DrWebTrojan.DownLoader45.14198
VIPREGen:Variant.Lazy.238787
SophosTroj/DwnLd-AFX
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.238787
ArcabitTrojan.Lazy.D3A4C3
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34606.dm0@auwIwwf
ALYacGen:Variant.Lazy.238787
MAXmalware (ai score=88)
VBA32OScope.TrojanDownloader.MSIL.Seraph.c
MalwarebytesTrojan.Downloader.MSIL.Generic
RisingTrojan.Generic/MSIL@AI.94 (RDM.MSIL:16++9FZoeO+WWbUdhY0jWw)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:PWSX-gen [Trj]

How to remove Lazy.238787?

Lazy.238787 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment