Malware

Lazy.503930 removal

Malware Removal

The Lazy.503930 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.503930 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.503930?


File Info:

name: 94AF111096F132B0A64F.mlw
path: /opt/CAPEv2/storage/binaries/f5ff42f199ce7958110e34db4443253073334755e2dd4fd2aaf857c2019f1938
crc32: 830DB16B
md5: 94af111096f132b0a64f4e98ab302ca2
sha1: f8dfe6570190a2849494c3f6ce108c45d5ff8c77
sha256: f5ff42f199ce7958110e34db4443253073334755e2dd4fd2aaf857c2019f1938
sha512: 8ed4f0461236c4ed8640bc2c0e59c11ffdff15317748785139dd6811e941093629d9861bdc2b7752bc67cc3824190cdcd32d8808792312d93f7bda8655544d81
ssdeep: 384:6gvlQoGKdivmICib0666666666RJ70uIabjbt3TUAKoYQW9EsHyLG4d:x2oGKdJ5i0uIaOUYP2Ld
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112B2FFB4EBD40DB2F37F8A7346B6C2D2D624B81AE9B1453F4042FB410DB350269D9D29
sha3_384: 536cff56cf332d5556d436dbf2f89ce41d6f4a61664da6ed3d57d21360c57969b7ac3d5e40cb9ec5c198e8d9801d6c5d
ep_bytes: 60be008050008dbe0090ffff57eb0b90
timestamp: 2014-01-16 08:44:12

Version Info:

0: [No Data]

Lazy.503930 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.l92u
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Lazy.503930
FireEyeGeneric.mg.94af111096f132b0
SkyhighBehavesLike.Win32.PWSZbot.mm
McAfeeArtemis!94AF111096F1
Cylanceunsafe
ZillyaTrojan.Bublik.Win32.30962
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0050357f1 )
K7GWTrojan ( 0050357f1 )
BaiduWin32.Trojan-Downloader.Waski.a
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Kryptik.BTEZ
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Agent-AUID [Trj]
ClamAVWin.Malware.Bublik-10004834-0
KasperskyTrojan.Win32.Bublik.burg
BitDefenderGen:Variant.Lazy.503930
NANO-AntivirusTrojan.Win32.DownLoad3.csplax
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
TencentTrojan.Win32.Bublik.burg
EmsisoftGen:Variant.Lazy.503930 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad3.28161
VIPREGen:Variant.Lazy.503930
TrendMicroTROJ_UPATRE.SM37
SophosMal/Generic-S
Paloaltogeneric.ml
JiangminTrojan/Bublik.gsi
VaristW32/Kryptik.LZO.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Downloader]/Win32.Waski
MicrosoftTrojanDownloader:Win32/Upatre
XcitiumTrojWare.Win32.Spy.Zbot.XGXB@56ryk0
ArcabitTrojan.Lazy.D7B07A
ZoneAlarmTrojan.Win32.Bublik.burg
GDataWin32.Trojan-Downloader.Upatre.BK
GoogleDetected
AhnLab-V3Trojan/Win32.Bublik.C3066492
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36804.bmHfaOxHWxfi
ALYacGen:Variant.Lazy.503930
TACHYONTrojan-Spy/W32.ZBot.29294.F
VBA32BScope.Trojan.Download
MalwarebytesWaski.Trojan.Downloader.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!9qysnvOtpJM
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Agent-AUID [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Upatre.Gen

How to remove Lazy.503930?

Lazy.503930 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment