Categories: Malware

Lazy.430963 information

The Lazy.430963 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.430963 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.430963?


File Info:

name: 25C134CB3909C6B47AB0.mlwpath: /opt/CAPEv2/storage/binaries/011fdc4406430d6c4ba8fa61c1726088a5b2423c8cc9af978422f35ee2544f50crc32: D449DFB9md5: 25c134cb3909c6b47ab0b4b000cd95fcsha1: 6725fd9e9673ab66b456a29d8d76ed8824c13b66sha256: 011fdc4406430d6c4ba8fa61c1726088a5b2423c8cc9af978422f35ee2544f50sha512: 98d581ffd914fed01631631695446f3a87cf00b76b4f02b4e616ecca54641752b0df2489dd952ec0fc7dbe6ec5ef835b38b86f57c6d095e3e8ee158b595e639essdeep: 12288:f0L5gmdi3/tfzVQ5zCD4VZRDGWF1m3aYhOA6eXVQ5zCD4V4:f0LNdivtfzVQ5zY431CaYAeXVQ5zY4V4type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1EEF49D9DFC3F0751CDEB3C3314B6A08B95D6A24AAFAF4285EC5504743C72B90722679Asha3_384: 207005f37cc89fb0d75ac48bd371eb41fe0b8d558e197238b59686a64540c72a9a5849c98f522e6e974a1ecb90a88c0eep_bytes: dfea64518f83e0d68a62e947982081fdtimestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.430963 also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Lazy.430963
Skyhigh BehavesLike.Win32.Generic.bc
McAfee Trojan-FVOQ!25C134CB3909
Malwarebytes Crypt.Trojan.MSIL.DDS
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005a45ef1 )
K7GW Trojan ( 005a45ef1 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Lazy.D69373
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik_AGen.BGU
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Razy-9828382-0
Kaspersky VHO:Trojan.Win32.Copak.gen
BitDefender Gen:Variant.Lazy.430963
NANO-Antivirus Trojan.Win32.PackedDownloader.ijxqni
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Crypt.hbw
Emsisoft Gen:Variant.Lazy.430963 (B)
F-Secure Trojan.TR/Dropper.Gen
VIPRE Gen:Variant.Lazy.430963
Sophos Troj/Agent-BFEY
Ikarus Trojan.Win32.Glupteba
Jiangmin Trojan.Copak.cxtx
Varist W32/Trojan.NJGF-3047
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Kryptik.girh
Kingsoft malware.kb.a.999
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Microsoft Trojan:Win32/Glupteba.MT!MTB
ZoneAlarm VHO:Trojan.Win32.Copak.gen
GData Win32.Trojan.PSE.11XGYE9
Google Detected
AhnLab-V3 Packed/Win.FJB.C5537712
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36680.T8Z@a83RoFe
ALYac Gen:Variant.Lazy.430963
TACHYON Trojan/W32.Selfmod
VBA32 Trojan.Khalesi
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Kryptik!1.BF57 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.220157213.susgen
Fortinet W32/Kryptik.GIFQ!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.e9673a
DeepInstinct MALICIOUS

How to remove Lazy.430963?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago