Malware

Lazy.423828 removal tips

Malware Removal

The Lazy.423828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.423828 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.423828?


File Info:

name: BA5B0C84FEE14451FE79.mlw
path: /opt/CAPEv2/storage/binaries/08191b1401a2093383de9fa14d1d9052aefd981895fa4dd9178c863b8e176524
crc32: 3E9DB9CA
md5: ba5b0c84fee14451fe79ce6c164a191a
sha1: cd9a9c80da75a93111755edf90060eaf0fb8a2e4
sha256: 08191b1401a2093383de9fa14d1d9052aefd981895fa4dd9178c863b8e176524
sha512: 5539b8818662f134262fc4af92968ac84425eb1b1f29be18903aea0878e5c94d6b6077d3c3cb741379fa72aa912399e1df12ef5b13c465e722fe239da6038b5f
ssdeep: 24576:8FqnuS2evZc/QVlSGnPAa/ZSNHFp77Lv+f6T8Qnskb2i6OBKaBBbxHoAgkH1aV:8DSLvy/QVfPAgCHFpbq4TTJbiAgE1m
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12E95E1192366C25BC027573B9D8ECE7A41263CFDB2CBD6A835C130BFF615B584881A6D
sha3_384: 770ef2993d7218e9bca8dd2abbe9dce0a8cf30787cd3e5669eb453de8dfe98d03c5405d0d9bc609f510a0742a008a615
ep_bytes: 3d25b01a6d4c349d68ad3d0ceae755b6
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Lazy.423828 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.423828
SkyhighBehavesLike.Win32.Glupteba.tc
McAfeeTrojan-FVOQ!BA5B0C84FEE1
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.423828
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Lazy.D67794
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9785185-0
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderGen:Variant.Lazy.423828
AvastWin32:RATX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
SophosTroj/Agent-BFEY
F-SecureHeuristic.HEUR/Patched.Ren
ZillyaTrojan.Kryptik.Win32.2622055
EmsisoftGen:Variant.Lazy.423828 (B)
IkarusTrojan.Win32.Glupteba
VaristW32/Trojan.ULNO-1867
AviraHEUR/Patched.Ren
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.991
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Trojan/Win.BG.C5400712
Acronissuspicious
VBA32Trojan.Copak
ALYacGen:Variant.Lazy.423828
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36680.05Z@aqPQx@k
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.0da75a
DeepInstinctMALICIOUS

How to remove Lazy.423828?

Lazy.423828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment