Malware

What is “Lazy.423828”?

Malware Removal

The Lazy.423828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.423828 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.423828?


File Info:

name: C5891DE1C4FB58F58DD1.mlw
path: /opt/CAPEv2/storage/binaries/173796c4522b1df0113df39d9a30de0b1f2bb8ad671401238b2d9ade02d837e0
crc32: F94E1209
md5: c5891de1c4fb58f58dd1e66717d7c3fb
sha1: f4f0c58475ff3532cc7a7d4f06a5aba2b2c602dd
sha256: 173796c4522b1df0113df39d9a30de0b1f2bb8ad671401238b2d9ade02d837e0
sha512: 783f44362d33f3b594f47e64ef06b3a2365308d38c27e2cd130ec74b2df81912f6279f7f105c3e193d31792469c9af8f1e6933682cc277e1b0ee91970eab3f0d
ssdeep: 49152:FFkQs5JJQXECVTlLCqLTgCHFpbq4TTJbiAgE1+EZJQ6Wgp:ELQbMqFHFphT95m6v
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10EA5F14C331E4293E42753769EDF8979845119F8F8A3E669389073ABF9227C074B2E1D
sha3_384: ed60e2c83d2debd5dda4b708c4f9c83d1eca7e7950d218bca1e50242f6c3f5cbfee78d5d552dbe68f71c4ecb8f6f9014
ep_bytes: e75303ceb73a8749b2db8ed83091e662
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Lazy.423828 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.423828
ClamAVWin.Packed.Razy-9785185-0
FireEyeGeneric.mg.c5891de1c4fb58f5
SkyhighBehavesLike.Win32.Corrupt.vc
McAfeeTrojan-FVOQ!C5891DE1C4FB
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.423828
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.475ff3
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderGen:Variant.Lazy.423828
NANO-AntivirusTrojan.Win32.Selfmod.ifdypg
AvastWin32:RATX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.423828 (B)
F-SecureHeuristic.HEUR/AGEN.1369103
DrWebTrojan.Siggen12.42976
ZillyaTrojan.Generic.Win32.1173405
Trapminesuspicious.low.ml.score
SophosTroj/Agent-BFEY
IkarusTrojan.Win32.Glupteba
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AviraHEUR/AGEN.1369103
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D67794
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
VaristW32/Trojan.ULNO-1867
AhnLab-V3Trojan/Win.BG.C5400712
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.d6Z@aqPQx@k
ALYacGen:Variant.Lazy.423828
MAXmalware (ai score=88)
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.423828?

Lazy.423828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment