Malware

Should I remove “Lazy.423828”?

Malware Removal

The Lazy.423828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.423828 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.423828?


File Info:

name: 0AE753EF6D3965D98EF8.mlw
path: /opt/CAPEv2/storage/binaries/130f291771d3234f6e8be9b815c274dbf67a877c4befd30abf5fb7d7636f7965
crc32: 667B440A
md5: 0ae753ef6d3965d98ef81103a7c8c433
sha1: 8030beef8902cf3c6ae5f86ac17ab6902049a4a1
sha256: 130f291771d3234f6e8be9b815c274dbf67a877c4befd30abf5fb7d7636f7965
sha512: 1668007161603156f3a6be9cca20733bf3ffac822648c1585df6e8760f4904c32d0e617d5480b1509d79f4439b1e0f2a4bc8d82b34349e069710151ade013a4d
ssdeep: 49152:/Ze2je6hR4/4xa9xgCHFpbq4TTJbiAgE1+EZJQ6Wghbq4TTNT06lgP:/Ze2M/4UpHFphT95m6HhTpT06lgP
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T121C5E19E131A8647D42323369E9FCE7B411159FCAAABD7BC34C035BFF6217905C826A4
sha3_384: 86086c0477d896c75f30d28a2391fa04628dff881a405d81265f12b4a9a4e6e119f3df41779a0b554e9e598a0adcff19
ep_bytes: 9bd6e9dacbbf6d5dce5e64cc4c140c76
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Lazy.423828 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.423828
SkyhighBehavesLike.Win32.Sytro.vc
ALYacGen:Variant.Lazy.423828
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.2728523
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
BitDefenderGen:Variant.Lazy.423828
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.f8902c
BitDefenderThetaGen:NN.ZexaF.36792.L6Z@aqPQx@k
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9785185-0
NANO-AntivirusTrojan.Win32.Selfmod.ivvcbn
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
TACHYONTrojan/W32.Selfmod
SophosTroj/Agent-BFEY
DrWebTrojan.Siggen12.42976
VIPREGen:Variant.Lazy.423828
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.0ae753ef6d3965d9
EmsisoftGen:Variant.Lazy.423828 (B)
IkarusTrojan.Win32.Glupteba
VaristW32/Kryptik.JDZ.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik.GIFY
Kingsoftmalware.kb.a.913
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D67794
GDataWin32.Trojan.PSE.11YPVZ
GoogleDetected
AhnLab-V3Trojan/Win.BG.C5400712
Acronissuspicious
McAfeeTrojan-FVOQ!0AE753EF6D39
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Selfmod.ka
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.423828?

Lazy.423828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment