Malware

Lazy.433198 (file analysis)

Malware Removal

The Lazy.433198 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.433198 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.433198?


File Info:

name: 9E65B261815CF660837C.mlw
path: /opt/CAPEv2/storage/binaries/53fe1e3aec77d55e78d6ad40094ac82b9cdfbdfd02ba4fcc2561cdc3fd3b6719
crc32: DD7A9A32
md5: 9e65b261815cf660837cd876abfc5021
sha1: 162e47832d3bbc7bcdf42b8bd4d42cbd4f98748a
sha256: 53fe1e3aec77d55e78d6ad40094ac82b9cdfbdfd02ba4fcc2561cdc3fd3b6719
sha512: 3d25dd4e95c13c8b7c001630ce18bc2e05f1157d76ce108cdbf71e5bc151f7ea539d3b79b5410643f2aa4a4b2e5ae628f5eb62ca6b6f93bccaa039b8bf1a7e62
ssdeep: 24576:qQbxzc6eEovDjQ8uRV0JRFpxja/ZSJCXHZsY/77sFZTDleyJohauNb0TEz:7e6xoVuREdxjgNXHCY/ghcyJokuN4oz
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C765D08C96458603C0C743B5BE5ECFAB4722787C5B73E2E231157ACB3A773A85166A34
sha3_384: 9233d5e644178d40f4c46c8876c4230d7942c795e598bea4145c76aefae602d8682968c3621bda32b7c25823b238c4df
ep_bytes: 344e39b86427bd3f61c6b4aee38cdc14
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.433198 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.PackedENT.216
MicroWorld-eScanGen:Variant.Lazy.433198
ClamAVWin.Packed.Razy-9830439-0
FireEyeGeneric.mg.9e65b261815cf660
SkyhighBehavesLike.Win32.Packed.tc
McAfeeTrojan-FVOQ!9E65B261815C
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Selfmod.Win32.913
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.32d3bb
ArcabitTrojan.Lazy.D69C2E
BitDefenderThetaGen:NN.ZexaF.36608.x9Z@ayg6f7h
VirITTrojan.Win32.PackedENT.II
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Lazy.433198
NANO-AntivirusTrojan.Win32.Selfmod.jwncgd
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.433198 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
VIPREGen:Variant.Lazy.433198
SophosTroj/Agent-BFEY
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Selfmod.ftd
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.Kryptik.gify
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Cerber.MPI!MTB
GDataWin32.Trojan.PSE.1B28NHU
VaristW32/Trojan.MJSE-7842
AhnLab-V3Packed/Win.FJB.C5537717
Acronissuspicious
ALYacGen:Variant.Lazy.433198
MAXmalware (ai score=83)
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.433198?

Lazy.433198 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment