Malware

Lazy.423828 (file analysis)

Malware Removal

The Lazy.423828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.423828 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.423828?


File Info:

name: 3DEED5CBA1D48A79F267.mlw
path: /opt/CAPEv2/storage/binaries/ce8dfabacbe07e8e117c8f753ae193bc0824d67fd3747b9aa8871e277aa4e187
crc32: 44677D2B
md5: 3deed5cba1d48a79f267b3d61ba0dfbe
sha1: 4621fa647a156e8c4fd478441972f0c41ffcbddd
sha256: ce8dfabacbe07e8e117c8f753ae193bc0824d67fd3747b9aa8871e277aa4e187
sha512: 3bb938802f9921117fb2b9a52d8efedc0d7d420e610b9f13e4d53c9fc2164c3808085cebecb17cacb50ee2a9ed74dbbc5be7dfde81f0ee7f9aad54ee5830cb88
ssdeep: 49152:6GR1C3hO+PU0sLX+2rgCHFpbq4TTJbiAgE1+EZJQ6Wghbq4TTNT06lgP:ZgO+PUZXHFphT95m6HhTpT06lgP
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F1C5E02E2316A693E0235377AD9FCE7F441269FCB5A3D63C348031ABF561BD05C4A629
sha3_384: 26aa990776171990883fa2093d11ff1512aa136b281e7bb4813b722cced4ae9daabb367926dd5f34dbdbf77b029da41d
ep_bytes: 4d820eca1deb8a4d180a83dc9a40eb66
timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Lazy.423828 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.423828
SkyhighBehavesLike.Win32.Generic.vc
McAfeeTrojan-FVOQ!3DEED5CBA1D4
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.423828
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.47a156
ArcabitTrojan.Lazy.D67794
BitDefenderThetaGen:NN.ZexaF.36680.L6Z@aqPQx@k
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9785185-0
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderGen:Variant.Lazy.423828
AvastWin32:RATX-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
EmsisoftGen:Variant.Lazy.423828 (B)
F-SecureHeuristic.HEUR/AGEN.1369103
ZillyaTrojan.Kryptik.Win32.2258623
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.ULNO-1867
AviraHEUR/AGEN.1369103
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Kryptik.gify
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Trojan/Win.BG.C5400712
Acronissuspicious
VBA32Trojan.Copak
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.423828?

Lazy.423828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment