Malware

Lazy.359443 (B) removal guide

Malware Removal

The Lazy.359443 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.359443 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the MetaStealer malware family
  • Attempts to identify installed AV products by installation directory
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.359443 (B)?


File Info:

name: CEFAA735AAE340A94C5F.mlw
path: /opt/CAPEv2/storage/binaries/3497d6b076a8303e68cbe401a3411409619909055dec0bb827de9d099cef4454
crc32: 83C0A133
md5: cefaa735aae340a94c5f09003c98e963
sha1: 8e9259ec2f254bd4d8c6acb1b7aabfdd325d272d
sha256: 3497d6b076a8303e68cbe401a3411409619909055dec0bb827de9d099cef4454
sha512: 419349ad1c43fb7ebb585b53c8cacdff0b807131c5d557d4f84ee2dab0e5beba498bfc20c52b6e60a43d34213dbd85115da6cce0e955802c3753a4d92f36ec57
ssdeep: 49152:ax0wvc98qLsx9TL8XFFaPGJt57wcOgR+WV3vDaj5N/Dcvd66q21hjLdGJ2IDAERD:YlL8vacMcbc+I6RsJ2cN8v4
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17516010A216D5EAFD471357027CC0593F9AC9875671F0E1222C2ECEFE9ACD81F6919AC
sha3_384: 461ac80bde2befcbb9e106c87e9e434b21f531ee84404bcfffbbeecb2f22eca272fefc8933e783e6898a97947c31592c
ep_bytes: e8e2020000e974feffff558bec83ec0c
timestamp: 1970-01-01 00:00:00

Version Info:

Comments: This is a legitimate application.
CompanyName: Wissol Petreleum Georgia
FileDescription: Wissol Petreleum Georgia Product
FileVersion: 877
InternalName: RP8fe8cSwLZr
LegalCopyright: © Wissol Petreleum Georgia All rights reserved.
LegalTrademarks: © Wissol Petreleum Georgia Trademarks
OriginalFilename: e0K1FNp8.exe
ProductName: GLl8Lox6pF
ProductVersion: 877
Translation: 0x0407 0x04b0

Lazy.359443 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.359443
FireEyeGeneric.mg.cefaa735aae340a9
CAT-QuickHealTrojan.GenericPMF.S30424795
SkyhighGenericRXWF-GF!CEFAA735AAE3
McAfeeGenericRXWF-GF!CEFAA735AAE3
Cylanceunsafe
ZillyaTrojan.Stealer.Win32.120226
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/GenKryptik.aa0deaad
K7GWTrojan ( 005a7ab71 )
K7AntiVirusTrojan ( 005a7ab71 )
VirITTrojan.Win32.Genus.RVA
Paloaltogeneric.ml
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HTZZ
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBE24
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Dacic-10006009-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Lazy.359443
NANO-AntivirusTrojan.Win32.Stealer.jyhqpx
TencentTrojan-Spy.Win32.Stealer.16000708
EmsisoftGen:Variant.Lazy.359443 (B)
F-SecureHeuristic.HEUR/AGEN.1364952
DrWebTrojan.Siggen21.5663
VIPREGen:Variant.Lazy.359443
TrendMicroTROJ_GEN.R002C0DBE24
Trapminemalicious.high.ml.score
SophosTroj/Krypt-AAI
IkarusTrojan.Agent
MAXmalware (ai score=100)
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1364952
VaristW32/Kryptik.KDE.gen!Eldorado
Antiy-AVLTrojan/Win32.GenKryptik
KingsoftWin32.Trojan-Spy.Stealer.pef
MicrosoftTrojan:Win32/Redlinestealer!ic
XcitiumMalware@#w83uoj85lwqq
ArcabitTrojan.Lazy.D57C13
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataWin32.Trojan.Kryptik.TI
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.REDLINESTEALER.R589955
ALYacGen:Variant.Lazy.359443
VBA32TrojanPSW.RedLine
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
RisingTrojan.ShellCodeRunner!1.E830 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Injurer.gen
FortinetW32/GenKryptik.GLDD!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudMalware

How to remove Lazy.359443 (B)?

Lazy.359443 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment