Categories: Malware

About “Lazy.318438” infection

The Lazy.318438 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.318438 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.318438?


File Info:

name: 4A0316A4DB86F5605E8C.mlwpath: /opt/CAPEv2/storage/binaries/be2f9e563c5b3011eb668cd77a40f50f7f484432465aa797ed3b12606b9b31e4crc32: B4E43681md5: 4a0316a4db86f5605e8cfaa7dd59252asha1: e6a28f0eaa1ce2eba9f550a1901f8ece39064af4sha256: be2f9e563c5b3011eb668cd77a40f50f7f484432465aa797ed3b12606b9b31e4sha512: d3c5844541b59a63ffde63a724d6ead9daf3e084d0756eb0511def27ddf6fe658be257b150822796bf3ab8fabbd8fd14ee043b9b1f016b001ab4b46769603591ssdeep: 12288:Ry2zbib3/l83A3Nu3bRQUTXNnIp1gjlDa/ZScniF+G4F:Ry2k3DdUlZlmca/ZScniF+dtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T12F25054C1F769243C0D7A67AA8DD8AFC4301E83CE797D662B48079127E1FB81DA77528sha3_384: 602e99d83cdf3f7947b92bf177ad54454baf0606891922a44c8c48784628b3243bc7d777a2e0261374499dcdb86a947bep_bytes: f95c2e0da935aa8aacd4a31b2e9ecba1timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.318438 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Selfmod.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.318438
FireEye Generic.mg.4a0316a4db86f560
Skyhigh BehavesLike.Win32.Generic.th
McAfee Trojan-FVOQ!4A0316A4DB86
Cylance unsafe
Zillya Trojan.Kryptik.Win32.4155376
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a45ef1 )
Alibaba Trojan:Win32/Glupteba.cebb36ef
K7GW Trojan ( 005a45ef1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36802.aLZ@ae6inqn
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.GIFY
APEX Malicious
ClamAV Win.Packed.Razy-9856882-0
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.318438
NANO-Antivirus Trojan.Win32.Selfmod.icgfyy
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Selfmod.ka
TACHYON Trojan/W32.Selfmod
Emsisoft Gen:Variant.Lazy.318438 (B)
F-Secure Heuristic.HEUR/AGEN.1369103
VIPRE Gen:Variant.Lazy.318438
Trapmine suspicious.low.ml.score
Sophos Mal/Inject-GJ
SentinelOne Static AI – Malicious PE
Google Detected
Avira HEUR/AGEN.1369103
Varist W32/Zusy.EM.gen!Eldorado
Antiy-AVL Trojan/Win32.Kryptik.gify
Kingsoft malware.kb.a.981
Microsoft Trojan:Win32/Glupteba.MT!MTB
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Arcabit Trojan.Lazy.D4DBE6
ZoneAlarm UDS:Trojan.Win32.Generic
GData Win32.Trojan.PSE.11XGYE9
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.FJB.C5393480
Acronis suspicious
VBA32 Trojan.Copak
ALYac Gen:Variant.Lazy.318438
MAX malware (ai score=82)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!1.BF57 (CLASSIC)
Ikarus Trojan-Downloader.Win32.FakeAlert
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GIFQ!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.4db86f
DeepInstinct MALICIOUS
alibabacloud VirTool:Win/Kryptik.GIRH

How to remove Lazy.318438?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago