Categories: Malware

Lazy.388957 malicious file

The Lazy.388957 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.388957 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.388957?


File Info:

name: DBB0FFDA73DDA139FCFD.mlwpath: /opt/CAPEv2/storage/binaries/e4674a34f126ed22eac2427434d2085d139a596ce0e5a5bf4e717f09bb5043b2crc32: 10DDD41Dmd5: dbb0ffda73dda139fcfd0d68b3af8e63sha1: 42eaf63f807f7d17fa684e8c6a104b84911b1630sha256: e4674a34f126ed22eac2427434d2085d139a596ce0e5a5bf4e717f09bb5043b2sha512: 4d2abee09a72aa93082047d2b27bc405978ba51b884b3a4bc7c20b9c9b0a993956e664f6aa50e82498a40cb8197aa019dda1fd4fa3fdc39881616aa98f0ff383ssdeep: 196608:gV+X4FaHpsc2Sjb53h4QPZr6p+tB6VGEE9kq7LKc/qD8a/jb448GyQXwCK:A+X4/cJmQPZmp+z6VGEE9zK5D8A44VRVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T138B6338D2F879DA7D4C659B845EF2E8C0128743FD7322DFFC964480530251FA5ABDA2Asha3_384: a2eefbb7cd8ff1df7edcc81ce357c8b3c9ca9f76290d57be34a848d5e166535d4b065fb1792094bc8fde5c3e66593eb9ep_bytes: e81f0000005650726f74656374205072timestamp: 2006-04-01 10:05:04

Version Info:

0: [No Data]

Lazy.388957 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lnLK
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.388957
FireEye Generic.mg.dbb0ffda73dda139
McAfee Artemis!DBB0FFDA73DD
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0043574c1 )
Alibaba Packed:Win32/VMProtect.9c106b82
K7GW Trojan ( 0043574c1 )
Cybereason malicious.f807f7
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.VMProtect.LI
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Gen:Variant.Lazy.388957
Avast Win32:Evo-gen [Trj]
Emsisoft Gen:Variant.Lazy.388957 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen3
VIPRE Gen:Variant.Lazy.388957
McAfee-GW-Edition BehavesLike.Win32.Injector.vc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Lazy.388957
Jiangmin Trojan.Generic.amnmn
Webroot Pua.Gen
Avira TR/Crypt.XPACK.Gen3
Antiy-AVL GrayWare/Win32.Wacapew
Xcitium TrojWare.Win32.Agent.OSCF@5rs7jr
Arcabit Trojan.Lazy.D5EF5D
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Packed/Vprotect.Exp
BitDefenderTheta Gen:NN.ZexaF.36722.@xW@ae5e7Bnb
ALYac Gen:Variant.Lazy.388957
MAX malware (ai score=87)
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall TROJ_GEN.R002H09IO23
Rising Trojan.Generic@AI.100 (RDML:d+2gPXfAvm0+I+6M4p9ZNA)
Yandex Trojan.GenAsa!9sWZTgB6EpM
Ikarus PUA.VProtect
Fortinet Riskware/Application
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Lazy.388957?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago