Malware

How to remove “Lazy.318438”?

Malware Removal

The Lazy.318438 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.318438 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics

How to determine Lazy.318438?


File Info:

name: 7140113DD8AD0DC228C3.mlw
path: /opt/CAPEv2/storage/binaries/6a6ef09543bc2e004ff930aa01ee810d356b1dfb2954ea0e53090de5a67f34f6
crc32: 4A112AF3
md5: 7140113dd8ad0dc228c3b8dfc4791227
sha1: 0cddea25265aa95a24aacc4f03975a3bef71633a
sha256: 6a6ef09543bc2e004ff930aa01ee810d356b1dfb2954ea0e53090de5a67f34f6
sha512: 853fddb8e5103eaefe5b56cdb73475c0b80fb93fc56aecdfa1d9cc87c27a579c7d0a7a844833122e70db58e8eccb19044c1bf8e1355f3d3eecdafd7f31f8a979
ssdeep: 6144:LGrlnF2+xdGQL5ry4sWwDzj/Pa0mvYMd/xhdC0wABrxxJa/YES7e8:+lnU+zGQdBspC01oxhU0jlDa/ZS1
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T163155B0F376E425BC055573BAA2FCA2FD5207939BA62C331B180BA77BD653CD8482578
sha3_384: cbd3d63f7424c01977ee3c4e746834bdafbfd53c4b52d2206712748ce372c824824b29d8b1227060aedd14bfc1b9b3e4
ep_bytes: 895501d9d93c855edcdd8ccf5e97e475
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.318438 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.318438
ClamAVWin.Packed.Razy-9841109-0
SkyhighBehavesLike.Win32.Generic.cm
McAfeeTrojan-FVOQ!7140113DD8AD
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.318438
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a14d51 )
Cybereasonmalicious.5265aa
ArcabitTrojan.Lazy.D4DBE6
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GIFY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Selfmod.gen
BitDefenderGen:Variant.Lazy.318438
NANO-AntivirusTrojan.Win32.Kryptik.fgrjwo
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftGen:Variant.Lazy.318438 (B)
F-SecureHeuristic.HEUR/AGEN.1369832
DrWebTrojan.Siggen12.42976
ZillyaTrojan.Generic.Win32.49750
FireEyeGeneric.mg.7140113dd8ad0dc2
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cnuhs
GoogleDetected
AviraHEUR/AGEN.1369832
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmHEUR:Trojan.Win32.Selfmod.gen
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Zusy.EM.gen!Eldorado
AhnLab-V3Packed/Win.FJB.C5393480
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.4KY@ae6inqn
ALYacGen:Variant.Lazy.318438
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.318438?

Lazy.318438 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment