Malware

Lazy.423828 (file analysis)

Malware Removal

The Lazy.423828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.423828 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.423828?


File Info:

name: 65C56B309B24F00BB055.mlw
path: /opt/CAPEv2/storage/binaries/76365b24c18041cac682c1158e620f5f67fff2acc409ded8ed933d026cfbd1cb
crc32: 9D5991F0
md5: 65c56b309b24f00bb05524973c01c3be
sha1: b6c6f0d76cca26102051eacdc9f9cd821e3375d5
sha256: 76365b24c18041cac682c1158e620f5f67fff2acc409ded8ed933d026cfbd1cb
sha512: 651a1e20e672ecd59531415676371cdc8875ee2e1c61554d734646e53817ca33fdf596229e21a5641db475772b70b0b73f9005de2b42227c651a33b4f13a4b94
ssdeep: 24576:nGcE+1rGTnSA1UW0iWqrnrydsqVn1vda3kHA/MZ8Cf3YQnIa4fDWLDcGZc/VsZZD:nJrGT8W5Xryd90Un3P2XgCHFpbq4TTJC
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17965D06C13692E43E8B79735FC8ECAB7D24174B97963DA3A319032E7F211745A902738
sha3_384: 8b218a641eaa3035417f4e124e0a55dadbadd3b5fdf8f0745ad968328ec00071c5621ffb81190f08751e7dc0cb37ab7d
ep_bytes: e02711b5b04e9532b5af9ca337e5f419
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Lazy.423828 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.423828
SkyhighBehavesLike.Win32.VirRansom.tc
McAfeePacked-FJB!65C56B309B24
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.2568500
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Lazy.D67794
BitDefenderThetaGen:NN.ZexaF.36680.C5Z@aqPQx@k
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9785185-0
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderGen:Variant.Lazy.423828
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftGen:Variant.Lazy.423828 (B)
F-SecureHeuristic.HEUR/AGEN.1369103
VIPREGen:Variant.Lazy.423828
SophosTroj/Agent-BFEY
IkarusTrojan.Win32.Glupteba
VaristW32/Trojan.ULNO-1867
AviraHEUR/AGEN.1369103
Antiy-AVLTrojan/Win32.Kryptik.gify
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Trojan/Win.BG.C5400712
Acronissuspicious
VBA32Trojan.Copak
ALYacGen:Variant.Lazy.423828
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.76cca2
DeepInstinctMALICIOUS

How to remove Lazy.423828?

Lazy.423828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment