Malware

Lazy.423828 information

Malware Removal

The Lazy.423828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.423828 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.423828?


File Info:

name: C82A005DD749127B36D4.mlw
path: /opt/CAPEv2/storage/binaries/58a1f21837c3bf572d40883b0adf2f1d50a14be06fc9f26e6f4adf1cd6bd1d50
crc32: EF56FD26
md5: c82a005dd749127b36d4f906d476b5ac
sha1: 64654e4bf80165a9d3ac1608530d9fac2bde4f53
sha256: 58a1f21837c3bf572d40883b0adf2f1d50a14be06fc9f26e6f4adf1cd6bd1d50
sha512: e526a0ab48e1595b42bfbf0a021e3ec56478a42968edf968d5ac5d8c65564f6691799335c4788deb3fa5b2ec93fe75cbe4ad2fe30269855c78e14e1c76c2a52e
ssdeep: 24576:VBqoLVwQFurBxcDH817EDqCT5FRa/ZSNHFp77Lv+f6T8Qnskb2i6OBKaBBbxQ:VBq/Y12CVfgCHFpbq4TTJbG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D365D01D6BB75843D8671637CD8ECBBB405299BCF793E638305431AFF621788680663A
sha3_384: 9a8003f54c9813099faecdb7302f20ac69eb2108109e20347b353b9376578b1be4e07e96186824fac6c3f28a6ac366e5
ep_bytes: 7b855afc2becde7b2e0dd7eaac47bf50
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Lazy.423828 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Khalesi.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.423828
FireEyeGeneric.mg.c82a005dd749127b
SkyhighBehavesLike.Win32.HLLP.tc
McAfeePacked-FJB!C82A005DD749
Cylanceunsafe
ZillyaTrojan.Generic.Win32.642398
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaTrojan:Win32/Glupteba.1e890f8c
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36744.C5Z@aqPQx@k
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9785185-0
KasperskyUDS:Trojan.Win32.Copak
BitDefenderGen:Variant.Lazy.423828
NANO-AntivirusTrojan.Win32.Kryptik.ffmubz
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.423828 (B)
F-SecureHeuristic.HEUR/AGEN.1369103
DrWebTrojan.PackedENT.165
VIPREGen:Variant.Lazy.423828
Trapminesuspicious.low.ml.score
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ckspm
VaristW32/Trojan.ULNO-1867
AviraHEUR/AGEN.1369103
Antiy-AVLTrojan/Win32.Kryptik.gify
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D67794
ZoneAlarmUDS:Trojan.Win32.Copak
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Trojan/Win.BG.C5400712
Acronissuspicious
ALYacGen:Variant.Lazy.423828
MAXmalware (ai score=84)
VBA32Trojan.Copak
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.bf8016
DeepInstinctMALICIOUS

How to remove Lazy.423828?

Lazy.423828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment