Categories: Malware

Lazy.357249 removal guide

The Lazy.357249 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.357249 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.357249?


File Info:

name: 867C329CD13731668311.mlwpath: /opt/CAPEv2/storage/binaries/0423cc1eb0e3260a9ff917bb08a0614b42ce7a81a982c6a53583510358a1b431crc32: A55B7A6Bmd5: 867c329cd13731668311187abc073482sha1: a033ba8711dc8b38ac17172fbc5e5c44f3049e44sha256: 0423cc1eb0e3260a9ff917bb08a0614b42ce7a81a982c6a53583510358a1b431sha512: 00890b032300191d498b519f23d1ec3b555a2f55e9c55203e0fddce5058972a317d4a52b1ba8d0edd1f905fc252f4ae1430e142428e3f4001dc4d9d813370b51ssdeep: 24576:Eh3LF5dLZLwfWJpH3WcKbUCjD4vlQlrFJdPqBJS2oRb0:0XZLwfM/KbZjD0iCTztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FF659C233B30A040D1CA1F37A4AEF9A4B1B1BD142690DA9A63ED774E3D3119DBD3B195sha3_384: 8d387544a70b999682b6d6c573703ba9a7e9fd1b78b706c27c4fa23f68b9838558f46f9a3db017536fe14982aa2ca71bep_bytes: ff250020400000000000000000000000timestamp: 2081-01-03 16:05:32

Version Info:

0: [No Data]

Lazy.357249 also known as:

Lionic Trojan.Win32.Stealer.12!c
DrWeb Trojan.KillProc2.20658
MicroWorld-eScan Gen:Variant.Lazy.357249
FireEye Generic.mg.867c329cd1373166
ALYac Gen:Variant.Lazy.357249
Malwarebytes Neshta.Virus.FileInfector.DDS
Zillya Trojan.Stealer.Win32.121475
Sangfor Infostealer.Win32.Agent.Vvmb
K7AntiVirus Trojan ( 005a7cb71 )
BitDefender Gen:Variant.Lazy.357249
K7GW Trojan ( 005a7cb71 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Lazy.D57381
BitDefenderTheta Gen:NN.ZemsilF.36722.CrX@aCGSWHec
Cyren W32/ABRisk.DNSP-9284
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GenCBL.DWL
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
Alibaba TrojanSpy:MSIL/Stealer.500d5be9
NANO-Antivirus Trojan.Win32.Stealer.jxjhke
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:NwlahYWlvW3/Hk/1cvspGw)
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.Nekark.yvlry
VIPRE Gen:Variant.Lazy.357249
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXDF2Z
McAfee-GW-Edition Artemis
Emsisoft Gen:Variant.Lazy.357249 (B)
Ikarus Trojan.MSIL.Injector
Avira TR/AD.Nekark.yvlry
Kingsoft malware.kb.c.999
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData Gen:Variant.Lazy.357249
Google Detected
AhnLab-V3 Infostealer/Win.LummaC2.C5447270
McAfee Artemis!867C329CD137
MAX malware (ai score=89)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXDF2Z
Tencent Win32.Trojan.FalseSign.Ozfl
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73709669.susgen
Fortinet MSIL/Kryptik.AJDT!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.711dc8
Avast Win32:PWSX-gen [Trj]

How to remove Lazy.357249?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago