Malware

Lazy.430963 removal instruction

Malware Removal

The Lazy.430963 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.430963 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.430963?


File Info:

name: CE5531BAD8617B6F589E.mlw
path: /opt/CAPEv2/storage/binaries/fcd8fef609b1e5892c2f91c6a770a7fbf4ff1ace92befc4ccb3c72f6cbf20935
crc32: 0EB56138
md5: ce5531bad8617b6f589e0eaf06c896a2
sha1: 4f1962cbd5d3418c545bfba3a98b7e74bfa44c2b
sha256: fcd8fef609b1e5892c2f91c6a770a7fbf4ff1ace92befc4ccb3c72f6cbf20935
sha512: ff9bb5f3159bf3f1611d6c12f2ccd797af4b0c6106342136d518eb438440a3159e2b58c56a03a8862469f17ae62096d603d540f0405103dbf58bb25abb1d2963
ssdeep: 12288:rrqTyK0rJ3yteESOtfzVQ5zCD4VZRDGWF1m3aYhOA6eXVQ5zCD4V4:y7cm+OtfzVQ5zY431CaYAeXVQ5zY4V4
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T109F49DA9FC9F0AA1DDEB793718B17C81D196AF4A4FEE5185DD3042783C319B072314AA
sha3_384: a50cddad29f3562d62942e9dc1aedb60e44a0c1f244f6f113a31b0ce11639a619aaf7b37818592cefa600a5ee46fed40
ep_bytes: 9dc7c1d2cdae4555c84f4cc4da0d247e
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.430963 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.430963
SkyhighBehavesLike.Win32.Generic.bc
McAfeeTrojan-FVOQ!CE5531BAD861
MalwarebytesCrypt.Trojan.MSIL.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.bd5d34
ArcabitTrojan.Lazy.D69373
BitDefenderThetaGen:NN.ZexaF.36608.T8Z@a83RoFe
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9828382-0
BitDefenderGen:Variant.Lazy.430963
NANO-AntivirusTrojan.Win32.PackedENT.ihhpkw
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Crypt.hbw
EmsisoftGen:Variant.Lazy.430963 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Lazy.430963
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ce5531bad8617b6f
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.cxtx
VaristW32/Trojan.NJGF-3047
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5537712
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGen:Variant.Lazy.430963
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.220157213.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.430963?

Lazy.430963 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment