Malware

About “Lazy.433198 (B)” infection

Malware Removal

The Lazy.433198 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.433198 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Lazy.433198 (B)?


File Info:

name: 26FF3EEB3E262173EF01.mlw
path: /opt/CAPEv2/storage/binaries/4d8efb041f443c7521dae0e219751ecc15b7ab687ed87791c0abd02b0c10488e
crc32: 7BED4A08
md5: 26ff3eeb3e262173ef010c154c036f05
sha1: e975f035b0eaf4b775fbd35d6ec125d31ffd0796
sha256: 4d8efb041f443c7521dae0e219751ecc15b7ab687ed87791c0abd02b0c10488e
sha512: f50aa49fdf3d160ad6754324bf8cc7ba67545e4c073b37ee988eec08b25e90e369dca6a576b1318a3acfc54b85ac5ab1d59760051b0ebffd9a6ac7956dfee0a3
ssdeep: 24576:nX3f/8wmsMTlLUB6AKyf841rZa/ZSJCXHZsY/77sFZTDleyJohauNb0TEz:ncQMTlLUkHygNXHCY/ghcyJokuN4oz
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17165D088D3A50397D042D6B6E91FEE9BD112B87D2D77E720B458B4DB3926FCC11A2234
sha3_384: 1269bef6aeca9e4762e29d44679b7560501001d34d40b7da009b574bc20f88eed72225020cf74f533ad757258f1aace3
ep_bytes: 41208b0b11490f8c14a8061d96e26ea7
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.433198 (B) also known as:

BkavW32.AIDetectMalware
AVGWin32:Evo-gen [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.433198
FireEyeGeneric.mg.26ff3eeb3e262173
SkyhighBehavesLike.Win32.PWSZbot.tc
McAfeeTrojan-FVOQ!26FF3EEB3E26
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.1913013
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGD
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9830439-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.433198
NANO-AntivirusTrojan.Win32.Kryptik.fjytkw
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Selfmod.ka
SophosTroj/Agent-BFEY
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Siggen12.42976
VIPREGen:Variant.Lazy.433198
EmsisoftGen:Variant.Lazy.433198 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cprph
VaristW32/Trojan.MJSE-7842
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Kryptik.gify
Kingsoftmalware.kb.a.992
MicrosoftTrojan:Win32/Cerber.MPI!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D69C2E
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1B28NHU
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5537717
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.x9Z@ayg6f7h
ALYacGen:Variant.Lazy.433198
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
Cybereasonmalicious.b3e262
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Kryptik.GIRH

How to remove Lazy.433198 (B)?

Lazy.433198 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment