Malware

Should I remove “Lazy.433198”?

Malware Removal

The Lazy.433198 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.433198 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.433198?


File Info:

name: 526D9BEE30782630C87B.mlw
path: /opt/CAPEv2/storage/binaries/2e7e54d775f43a5e4410de4cb1dfe4c26b239f9aeeca0af96ec7e7f1243e1790
crc32: 26E8B007
md5: 526d9bee30782630c87b13d80eeb25f8
sha1: 8cd64f16e7ec55a0ec0e03fff12e6c8c9566b7a4
sha256: 2e7e54d775f43a5e4410de4cb1dfe4c26b239f9aeeca0af96ec7e7f1243e1790
sha512: d33af76ef8e2848ead1bdabe27b862bdfc0e4b41d193fce076881c9b8770be673e781818389fd2a17feb3448673eacdc95072db3853c340a93c1b7d35b2ee22a
ssdeep: 24576:wi2VEQB+Mkoqu5qL01LXzEcoWHYeD5La/ZSJCXHZsY/77sFZTDleyJohauNb0TEz:wnVV9qP8XzM9GLgNXHCY/ghcyJokuN4W
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EC65E049DA94E583E8493ABFDC6DEB51272A3B3C1973E2327040365F7932BD06262774
sha3_384: 54798f8c2719be7ac73f2f7282a29cfa84a608b5a1ab07ce783e08e4d664cb4a28a18c9b781a8b7f676bd977938e834f
ep_bytes: cf76f0049f1f74839afe7d1218b415a8
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.433198 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.433198
ClamAVWin.Packed.Razy-9830439-0
FireEyeGeneric.mg.526d9bee30782630
SkyhighBehavesLike.Win32.Picsys.tc
McAfeeTrojan-FVOQ!526D9BEE3078
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.3704053
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.6e7ec5
ArcabitTrojan.Lazy.D69C2E
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderGen:Variant.Lazy.433198
NANO-AntivirusTrojan.Win32.Selfmod.kcutjy
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.433198 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Siggen12.42976
VIPREGen:Variant.Lazy.433198
SophosTroj/Agent-BFEY
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Selfmod.atrz
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Kryptik.gify
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Cerber.MPI!MTB
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
GDataWin32.Trojan.PSE.1B28NHU
VaristW32/Trojan.MJSE-7842
AhnLab-V3Packed/Win.FJB.C5537717
Acronissuspicious
VBA32Trojan.Copak
ALYacGen:Variant.Lazy.433198
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36744.x9Z@ayg6f7h
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.433198?

Lazy.433198 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment