Malware

Should I remove “Lazy.433198”?

Malware Removal

The Lazy.433198 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.433198 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.433198?


File Info:

name: 52FE18207F2ED4B17522.mlw
path: /opt/CAPEv2/storage/binaries/ff072b200544adf44c88b4d57a5929079ca77633ac132ce1b722dca67e5abe54
crc32: 26B91FC2
md5: 52fe18207f2ed4b17522056b6c73bded
sha1: 1ffad9933e37e1e6164cad486b998228f37754ea
sha256: ff072b200544adf44c88b4d57a5929079ca77633ac132ce1b722dca67e5abe54
sha512: 7ebd6e14886b86a1d9dc24e4f242c3ee1f76c43b51f8b2e238be46079f09912c475a2a1e73a3e5dea617d12d9816593943b5e09b8022ef09de8b7283a83a4616
ssdeep: 24576:XEVwcWky7+h3W/M3xLDF238kbmz1j/oa/ZSJCXHZsY/77sFZTDleyJohauNb0TEz:89WkQi3W/MhLxQbaogNXHCY/ghcyJoke
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A065E0BC5385D9A3F40927BDB81CAFC6C21060786A53F66A3090B99FBD67385D8C1673
sha3_384: d0e1e1ffe54ce659aed727ac4997c34310cf8f4eab948a0afff7c4f8f8709b7f144726bec64ef56908456b9bc47c2cee
ep_bytes: 3f2889656f410de26aa00473e8ea6cc9
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.433198 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.433198
SkyhighBehavesLike.Win32.VirRansom.tc
ALYacGen:Variant.Lazy.433198
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.433198
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005a45ef1 )
K7AntiVirusTrojan ( 005a45ef1 )
ArcabitTrojan.Lazy.D69C2E
BitDefenderThetaGen:NN.ZexaF.36608.x9Z@ayg6f7h
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9830439-0
KasperskyVHO:Trojan.Win32.Khalesi.gen
BitDefenderGen:Variant.Lazy.433198
AvastWin32:Evo-gen [Trj]
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SophosTroj/Agent-BFEY
F-SecureTrojan.TR/Crypt.XPACK.Gen2
ZillyaTrojan.Kryptik.Win32.1908935
FireEyeGeneric.mg.52fe18207f2ed4b1
EmsisoftGen:Variant.Lazy.433198 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.MJSE-7842
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.983
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Cerber.MPI!MTB
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
GDataWin32.Trojan.PSE.1B28NHU
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5537717
Acronissuspicious
McAfeeTrojan-FVOQ!52FE18207F2E
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Selfmod.ka
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.33e37e
DeepInstinctMALICIOUS

How to remove Lazy.433198?

Lazy.433198 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment