Malware

About “Lazy.423828” infection

Malware Removal

The Lazy.423828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.423828 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Lazy.423828?


File Info:

name: E5C0CC8EF0402745A7FB.mlw
path: /opt/CAPEv2/storage/binaries/6ba8c60d0e68ba99bc2b076d5dfb472fd38406a8342e370f3f5fb28ba6199baa
crc32: 70663BA7
md5: e5c0cc8ef0402745a7fbbbc749141f33
sha1: 1310e5ff93f7e9d7790710ce38e513f86c3cf1d1
sha256: 6ba8c60d0e68ba99bc2b076d5dfb472fd38406a8342e370f3f5fb28ba6199baa
sha512: 6062f8876f693f00869435c9b4dc55a027aa37c1cd6bd94bd3796661c8bb749ceaab4db3d41ff8812de13119f74b60c02fbc4145be93ce3c067b8aa5db86dfb9
ssdeep: 49152:lT4ZVm758AT2XgCHFpbq4TTJbiAgE1+EZJQ6Wgq:lTIcV8ASdHFphT95m64
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T118A5F14D03656197D86387329DCFCABA40D156FCFAB7E62C38D034EBF5227AA1901A1D
sha3_384: 23a465b88d16c626252f625170c99da85cb7a452b7617f97e1c9ede8dec443e340b39a00af8e67393286def55a793a7d
ep_bytes: 72c9ba7f22a03ef827413769a50b5fd3
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Lazy.423828 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.423828
ClamAVWin.Packed.Razy-9785185-0
SkyhighBehavesLike.Win32.Generic.vc
McAfeeTrojan-FVOQ!E5C0CC8EF040
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.423828
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.f93f7e
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderGen:Variant.Lazy.423828
AvastWin32:RATX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftGen:Variant.Lazy.423828 (B)
F-SecureHeuristic.HEUR/Patched.Ren
ZillyaTrojan.Copak.Win32.172569
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.e5c0cc8ef0402745
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AviraHEUR/Patched.Ren
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.995
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D67794
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
VaristW32/Trojan.ULNO-1867
AhnLab-V3Trojan/Win.BG.C5400712
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.c6Z@aqPQx@k
ALYacGen:Variant.Lazy.423828
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.423828?

Lazy.423828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment