Malware

Lazy.328293 malicious file

Malware Removal

The Lazy.328293 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.328293 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.328293?


File Info:

name: 1537070EB1AD03B7382D.mlw
path: /opt/CAPEv2/storage/binaries/263f2ba188f018fdd470c79b2e9bfbbe101225f7cae0c08d1a7aca3e7a72a9e0
crc32: A23BF9E1
md5: 1537070eb1ad03b7382d95993029453f
sha1: 8d8fe6b3e35558b877ccaf3bb013e06d16e76254
sha256: 263f2ba188f018fdd470c79b2e9bfbbe101225f7cae0c08d1a7aca3e7a72a9e0
sha512: b99e94f83693d9ebefe3cb049977a028111fa0b25c323349e15461cfcbda3f8750e42cc84dc8a5a371af3226b17cd8fc40ceddc9f9f167b92a0d42e0cd4f903a
ssdeep: 24576:7C9zGXXP+cYXro1BISJqSOK2GJrdn8f44LVqB60XoW8GPa/ZSTeF+77Lv+f6T8QA:7C9aXXP+cYXreLIGx+f44RqsyoBugqe7
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F455E11957659A63C0AB1732F84FCE7E42467AB925E3C33BB28473FD74A838494E1724
sha3_384: 3f11fe41e3b2f45c11815186dcca8e04341ef3494fb351463223e568e45df08c829b83562f94629ee3cf8827f0ec4dcf
ep_bytes: a9c886b6f9a10231fc400ba07e0a631a
timestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Lazy.328293 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Copak.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.328293
FireEyeGeneric.mg.1537070eb1ad03b7
SkyhighBehavesLike.Win32.Fujacks.tc
ALYacGen:Variant.Lazy.328293
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.328293
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
BitDefenderGen:Variant.Lazy.328293
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36792.u9Z@aSJ4gId
VirITTrojan.Win32.PackedENT.GN
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
ClamAVWin.Packed.Razy-9785185-0
KasperskyTrojan.Win32.Copak.ahvzg
AlibabaTrojan:Win32/Copak.8c612ad1
NANO-AntivirusTrojan.Win32.Selfmod.ihhkdj
ViRobotTrojan.Win.Z.Lazy.1376257.ASV
RisingTrojan.Kryptik!1.B34D (CLASSIC)
TACHYONTrojan/W32.Selfmod
SophosTroj/Agent-BFEY
F-SecureTrojan.TR/Kryptik.mrngn
DrWebTrojan.PackedENT.169
ZillyaTrojan.Kryptik.Win32.2695915
TrendMicroTROJ_GEN.R002C0DK523
EmsisoftGen:Variant.Lazy.328293 (B)
IkarusTrojan.Win32.Glupteba
JiangminTrojan.Selfmod.xoo
GoogleDetected
AviraTR/Kryptik.mrngn
VaristW32/Copak.E.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik.GIFY
Kingsoftmalware.kb.a.991
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D50265
ZoneAlarmTrojan.Win32.Copak.ahvzg
GDataWin32.Trojan.PSE.11YPVZ
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.Generic.R565453
Acronissuspicious
VBA32Trojan.Copak
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DK523
TencentTrojan.Win32.Selfmod.ka
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.3e3555
AvastWin32:Evo-gen [Trj]

How to remove Lazy.328293?

Lazy.328293 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment