Malware

Lazy.328293 (file analysis)

Malware Removal

The Lazy.328293 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.328293 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.328293?


File Info:

name: FDA778DBD754E802C6F9.mlw
path: /opt/CAPEv2/storage/binaries/9bace2cedce0a9998b8aa235079f1f440d37092e0e41b6ed63c76f5f790540e2
crc32: 699559E1
md5: fda778dbd754e802c6f99eb1c667f76f
sha1: c968c152330a4af07a22ff72d1300c093c7a9448
sha256: 9bace2cedce0a9998b8aa235079f1f440d37092e0e41b6ed63c76f5f790540e2
sha512: e29934a69da2410d067575dfc9ea90373dcd9e0cebb242864df16cfa716e4caef84bdd261181f22a77cadd4074d083b0db45153aa59ffafe77abcab562be78a3
ssdeep: 49152:oKZ0xz5JOBiTgqeF+bq4TTow+lsghbyV8qXdTy:5qz5JOBiXeshTWROV8qtm
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CFB5DF0E23A12DCBC427267BEC1EC73B4506A9BD6A93D7F93041359BB5623C49982F74
sha3_384: 503945ce1e5a81e052899d17788ae7114d46cc17863b99bc025dba4013e54f22460d3676e21251e3b3b7dc672d7cb554
ep_bytes: 1a9dd1064af455814f155c10cd5f34aa
timestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Lazy.328293 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.328293
FireEyeGeneric.mg.fda778dbd754e802
SkyhighBehavesLike.Win32.Injector.vc
ALYacGen:Variant.Lazy.328293
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005a45ef1 )
K7AntiVirusTrojan ( 005a45ef1 )
ArcabitTrojan.Lazy.D50265
BitDefenderThetaGen:NN.ZexaF.36792.q!Z@aSJ4gId
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9785185-0
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderGen:Variant.Lazy.328293
NANO-AntivirusTrojan.Win32.PackedDownloader.ijxqni
AvastWin32:RATX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.328293 (B)
F-SecureHeuristic.HEUR/Patched.Ren
VIPREGen:Variant.Lazy.328293
SophosTroj/Agent-BFEY
IkarusTrojan.Win32.Glupteba
AviraHEUR/Patched.Ren
Antiy-AVLTrojan/Win32.Kryptik.GIFY
Kingsoftmalware.kb.a.971
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
GDataWin32.Trojan.PSE.11YPVZ
VaristW32/Trojan.ULNO-1867
AhnLab-V3Packed/Win.Generic.R565453
Acronissuspicious
McAfeeTrojan-FVOQ!FDA778DBD754
MAXmalware (ai score=84)
VBA32Trojan.Copak
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
YandexTrojan.Redcap!zbi6EFdgH7I
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.2330a4
DeepInstinctMALICIOUS

How to remove Lazy.328293?

Lazy.328293 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment