Categories: Malware

Lazy.230549 (B) malicious file

The Lazy.230549 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.230549 (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Lazy.230549 (B)?


File Info:

name: 25D499B18D8282D7CC5C.mlwpath: /opt/CAPEv2/storage/binaries/e646024441167df16bc4168059c6b527c9e07a4ddf63daac8054a3a2a75b46efcrc32: 31AA7E03md5: 25d499b18d8282d7cc5c98cc8a7caea7sha1: b9fd167582a3209245c2cd60bd36d34d5486bda7sha256: e646024441167df16bc4168059c6b527c9e07a4ddf63daac8054a3a2a75b46efsha512: e19a07e3a65c92d53608aeb606ebeb479b8d8bfdae74b2ffd678dd94b1fe9000f539f676c1be8edad488f8da089e987a504bcfa3a1e0aec52a7a1a30b98fbe4cssdeep: 12288:uyhveJM56XGvHq/xrJwUXD/vesjnOf3eMthkBtk:uEgXnreUT/veWOP3Itktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T100F4F170A0A2887BD30A42735E572250F129FF911D5EC312A99FF7CF11BB6417A7A868sha3_384: 84dd76192c47ea2f84e70ca08c17e6130cd72ab8b65d31146d0fe8b3e6281a5a0dfad2cc80e5ac4c295cbc30749b3145ep_bytes: 60be00104f008dbe0000f1ffc787c8b4timestamp: 2022-09-13 02:14:25

Version Info:

FileVersion: 1.0.0.1LegalCopyright: Copyright (C) 2019ProductVersion: 1.0.0.1Translation: 0x0409 0x04b0

Lazy.230549 (B) also known as:

tehtris Generic.Malware
DrWeb Trojan.Siggen17.50710
MicroWorld-eScan Gen:Variant.Lazy.230549
FireEye Generic.mg.25d499b18d8282d7
ALYac Gen:Variant.Lazy.230549
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 005690661 )
K7GW Spyware ( 005690661 )
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZexaF.34646.TmKfauwTHrnj
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Spy.Agent.PYV
APEX Malicious
Kaspersky HEUR:Trojan.Script.FBStealer.gen
BitDefender Gen:Variant.Lazy.230549
Avast Win32:PWSX-gen [Trj]
Tencent Win32.AdWare.Extinstaller.Ssmw
Ad-Aware Gen:Variant.Lazy.230549
Emsisoft Gen:Variant.Lazy.230549 (B)
VIPRE Gen:Variant.Lazy.230549
Trapmine suspicious.low.ml.score
Sophos Troj/Socelars-A
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Disbuk.dj
Google Detected
Avira JS/SpyBanker.G2
MAX malware (ai score=80)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm HEUR:Trojan.Script.FBStealer.gen
GData Gen:Variant.Lazy.230549
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.RedLineStealer.R511320
Acronis suspicious
VBA32 BScope.Trojan.Agentb
Malwarebytes Spyware.Socelars.UPX
Rising Spyware.Agent!8.C6 (TFE:5:TppUMeSJi6V)
Ikarus Trojan-Spy.Agent
Fortinet W32/Socelars.S!tr.spy
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.18d828

How to remove Lazy.230549 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago