Categories: Malware

How to remove “Lazy.331927”?

The Lazy.331927 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.331927 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to access Bitcoin/ALTCoin wallets
  • Touches a file containing cookies, possibly for information gathering
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.331927?


File Info:

name: 8A37AAD191BEAEC60295.mlwpath: /opt/CAPEv2/storage/binaries/203c659460a9387bfccdb8784ffc5c2b06759961eef109f7b972baf335174e22crc32: B1EF14B7md5: 8a37aad191beaec602952c33bbf41f30sha1: f46b73866632fc58aa45beece2e201db03edfa66sha256: 203c659460a9387bfccdb8784ffc5c2b06759961eef109f7b972baf335174e22sha512: 57cfea85192e92062e131f485ef446216695c9fbd6a4632abda9b8bba0a4e207b880ec60b9128edf10053fcb11af8480a8088909372c571d30cc7df3133f5bf4ssdeep: 12288:pmNFxw8+e53POk7/B/Msv9l2M6/AIo5N3ESugRXG5Px2BOtww:pmNFx0e5mkjRMjwLW5Mwttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14D052383DAC11874CEA4B63184F0AE88F21B0C5585549DB67E2CACE3277F7025B5A6F7sha3_384: b82afaca0256193bebdc8ab66f9eb5ea15975a604ec9acf11337e9f6f6e0fea5392227a72381b107b11dc3b61b172c0dep_bytes: 33c009e0663df0fd72678d15b09fbffftimestamp: 2014-02-01 17:22:31

Version Info:

0: [No Data]

Lazy.331927 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lKKk
tehtris Generic.Malware
Cynet Malicious (score: 100)
FireEye Generic.mg.8a37aad191beaec6
McAfee Generic-FAOM!8A37AAD191BE
Cylance unsafe
Zillya Trojan.Kryptik.Win32.760227
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005485311 )
Alibaba Malware:Win32/km_28f37.None
K7GW Trojan ( 005485311 )
Cybereason malicious.191bea
Cyren W32/S-3748bbd6!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BUEX
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.331927
NANO-Antivirus Trojan.Win32.Stealer.dwpfgl
SUPERAntiSpyware Trojan.Agent/Gen-Blocker
MicroWorld-eScan Gen:Variant.Lazy.331927
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Generic.Ctgl
Sophos Mal/FakeAV-UF
F-Secure Trojan.TR/Crypt.XPACK.Gen7
DrWeb Trojan.PWS.Stealer.10971
VIPRE Gen:Variant.Lazy.331927
TrendMicro TROJ_KRYPTK.SM99
McAfee-GW-Edition BehavesLike.Win32.Backdoor.cc
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Lazy.331927 (B)
Ikarus Trojan.Crypt
GData Gen:Variant.Lazy.331927
Jiangmin Trojan/Generic.bchnj
Webroot W32.Kryptik
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Trojan[Backdoor]/Win32.Hlux
Xcitium TrojWare.Win32.Kryptik.BLUQ@57vc6c
Arcabit Trojan.Lazy.D51097
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft VirTool:Win32/Obfuscator
Google Detected
AhnLab-V3 Trojan/Win32.Kryptk.R98521
BitDefenderTheta Gen:NN.ZexaF.36662.0mX@aaTO5Cp
ALYac Gen:Variant.Lazy.331927
MAX malware (ai score=100)
VBA32 Heur.Trojan.Hlux
Malwarebytes Malware.Heuristic.1006
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_KRYPTK.SM99
Rising Rogue.Winwebsec!8.B21 (TFE:1:I9rtrjjik7E)
Yandex Backdoor.Hlux!thfAYKSlc1U
SentinelOne Static AI – Suspicious PE
Fortinet W32/Generic.AC.BFFEB!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Lazy.331927?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago