Categories: Malware

About “Lazy.428947” infection

The Lazy.428947 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.428947 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.428947?


File Info:

name: 4B9F93826B438612F71A.mlwpath: /opt/CAPEv2/storage/binaries/f991623968d4ad9590eabcd0a3c186d58598b276b5fda3b3d8e418a270f3081ccrc32: BC9F248Dmd5: 4b9f93826b438612f71a4e8df26f2a06sha1: f11fab8ffc52664d71a05a34fc497cf6cb2c67ebsha256: f991623968d4ad9590eabcd0a3c186d58598b276b5fda3b3d8e418a270f3081csha512: 1005ee542f73a65e53a98697c39efe13ec6d28d0af690f18d0179be0b0dd685a154c127320362fa94c7d8849f538d77d84a307609b584e9fbdf89afb56dcea6cssdeep: 6144:dSr9TYyFYIzrvYApQnsfbRtWemvHgZgNawABbxxJa/YESSy4zH/cjLIItOzs8nyc:dk9dFYIzrvYAposfbGHgZ/jVDa/ZS2Zjtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T19A253B1E576790A3C00862FDE93DCAB49115643CAA3BDF733088B58A75653D28F3A67Csha3_384: 1367c80ee4dfa1770888968a621b97c6606bbf0a4ba90ab5f34f59ade0d09a495b746dd3aee75441f2f2addd7ad82c62ep_bytes: 51cbe15f01a265d804436c49860904f3timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.428947 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.428947
Skyhigh BehavesLike.Win32.HLLP.dm
McAfee Trojan-FVOQ!4B9F93826B43
Cylance unsafe
Zillya Trojan.Kryptik.Win32.3145150
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a45ef1 )
K7GW Trojan ( 005a45ef1 )
Cybereason malicious.ffc526
Arcabit Trojan.Lazy.D68B93
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik_AGen.BFL
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Dridex-9860931-1
Kaspersky VHO:Trojan.Win32.Copak.gen
BitDefender Gen:Variant.Lazy.428947
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Selfmod.ka
Sophos Mal/Inject-GJ
F-Secure Heuristic.HEUR/AGEN.1369103
DrWeb Trojan.Siggen12.42976
VIPRE Gen:Variant.Lazy.428947
Emsisoft Gen:Variant.Lazy.428947 (B)
Ikarus Trojan-Downloader.Win32.FakeAlert
Varist W32/Trojan.MJSE-7842
Avira HEUR/AGEN.1369103
Antiy-AVL Trojan/Win32.Kryptik.gify
Kingsoft malware.kb.a.993
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Microsoft Trojan:Win32/Glupteba.MT!MTB
ZoneAlarm VHO:Trojan.Win32.Copak.gen
GData Win32.Trojan.PSE.11XGYE9
Google Detected
AhnLab-V3 Trojan/Win.OB.C5394211
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36680.88Z@a4FqEff
ALYac Gen:Variant.Lazy.428947
TACHYON Trojan/W32.Selfmod
VBA32 Trojan.Copak
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!1.BF57 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Kryptik.GIFQ!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Lazy.428947?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago