Malware

Lazy.328293 removal guide

Malware Removal

The Lazy.328293 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.328293 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.328293?


File Info:

name: B0F62FF4FA5094294D4A.mlw
path: /opt/CAPEv2/storage/binaries/6ea811ec7a9c6c38a144d18ffc215d51f8b8314b3acf93db3c44f6d73e55b240
crc32: B9FB9616
md5: b0f62ff4fa5094294d4a21be1eec1416
sha1: 9be558e82e4bf5e3633c0b968b5d221c3a3abee0
sha256: 6ea811ec7a9c6c38a144d18ffc215d51f8b8314b3acf93db3c44f6d73e55b240
sha512: 0498d5d12d200f9249ca98111e02c615900ce3e3104e789a9eba79bf6dbc12d5826b96b103b4f97d29c87657152dcba4ca759d3fb0fa0c8a28c32ca80d4f9ec7
ssdeep: 24576:bZMOCHdo/ujEjqunfzvx45JfTaa/ZSE0E77i:bZMHHe/munfjIZagl0ES
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14625CF6A22A68163D9276739F81DED634754FC7C2733D3B534453A8BB9133F099826B0
sha3_384: 97c6593572bd55bf0663d143c5ef262d70c4aa6de3ef692194d69c4ec9cbd6d3cc1a7621ccabeba4fcfcb97cdf40d83e
ep_bytes: 23fb1e3c73929abb7673932af439fb90
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.328293 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Siggen12.42976
MicroWorld-eScanGen:Variant.Lazy.328293
FireEyeGeneric.mg.b0f62ff4fa509429
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOQ!B0F62FF4FA50
Cylanceunsafe
ZillyaTrojan.Generic.Win32.1188487
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36744.88Z@aS75Qdi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Lazy.328293
NANO-AntivirusTrojan.Win32.Kryptik.ffotnf
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.328293 (B)
F-SecureHeuristic.HEUR/AGEN.1368582
VIPREGen:Variant.Lazy.328293
Trapminemalicious.moderate.ml.score
SophosTroj/Agent-BFEY
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Generic.clamg
VaristW32/Trojan.MJSE-7842
AviraHEUR/AGEN.1368582
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.890
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D50265
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.1B28NHU
GoogleDetected
AhnLab-V3Packed/Win.FJB.R626411
Acronissuspicious
VBA32Trojan.Copak
ALYacGen:Variant.Lazy.328293
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
Cybereasonmalicious.82e4bf
DeepInstinctMALICIOUS

How to remove Lazy.328293?

Lazy.328293 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment