Categories: Malware

Lazy.359443 (B) removal guide

The Lazy.359443 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.359443 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the MetaStealer malware family
  • Attempts to identify installed AV products by installation directory
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.359443 (B)?


File Info:

name: CEFAA735AAE340A94C5F.mlwpath: /opt/CAPEv2/storage/binaries/3497d6b076a8303e68cbe401a3411409619909055dec0bb827de9d099cef4454crc32: 83C0A133md5: cefaa735aae340a94c5f09003c98e963sha1: 8e9259ec2f254bd4d8c6acb1b7aabfdd325d272dsha256: 3497d6b076a8303e68cbe401a3411409619909055dec0bb827de9d099cef4454sha512: 419349ad1c43fb7ebb585b53c8cacdff0b807131c5d557d4f84ee2dab0e5beba498bfc20c52b6e60a43d34213dbd85115da6cce0e955802c3753a4d92f36ec57ssdeep: 49152:ax0wvc98qLsx9TL8XFFaPGJt57wcOgR+WV3vDaj5N/Dcvd66q21hjLdGJ2IDAERD:YlL8vacMcbc+I6RsJ2cN8v4type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T17516010A216D5EAFD471357027CC0593F9AC9875671F0E1222C2ECEFE9ACD81F6919ACsha3_384: 461ac80bde2befcbb9e106c87e9e434b21f531ee84404bcfffbbeecb2f22eca272fefc8933e783e6898a97947c31592cep_bytes: e8e2020000e974feffff558bec83ec0ctimestamp: 1970-01-01 00:00:00

Version Info:

Comments: This is a legitimate application.CompanyName: Wissol Petreleum GeorgiaFileDescription: Wissol Petreleum Georgia ProductFileVersion: 877InternalName: RP8fe8cSwLZrLegalCopyright: © Wissol Petreleum Georgia All rights reserved.LegalTrademarks: © Wissol Petreleum Georgia TrademarksOriginalFilename: e0K1FNp8.exeProductName: GLl8Lox6pFProductVersion: 877Translation: 0x0407 0x04b0

Lazy.359443 (B) also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealer.12!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.359443
FireEye Generic.mg.cefaa735aae340a9
CAT-QuickHeal Trojan.GenericPMF.S30424795
Skyhigh GenericRXWF-GF!CEFAA735AAE3
McAfee GenericRXWF-GF!CEFAA735AAE3
Cylance unsafe
Zillya Trojan.Stealer.Win32.120226
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/GenKryptik.aa0deaad
K7GW Trojan ( 005a7ab71 )
K7AntiVirus Trojan ( 005a7ab71 )
VirIT Trojan.Win32.Genus.RVA
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HTZZ
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DBE24
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Malware.Dacic-10006009-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Gen:Variant.Lazy.359443
NANO-Antivirus Trojan.Win32.Stealer.jyhqpx
Tencent Trojan-Spy.Win32.Stealer.16000708
Emsisoft Gen:Variant.Lazy.359443 (B)
F-Secure Heuristic.HEUR/AGEN.1364952
DrWeb Trojan.Siggen21.5663
VIPRE Gen:Variant.Lazy.359443
TrendMicro TROJ_GEN.R002C0DBE24
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-AAI
Ikarus Trojan.Agent
MAX malware (ai score=100)
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1364952
Varist W32/Kryptik.KDE.gen!Eldorado
Antiy-AVL Trojan/Win32.GenKryptik
Kingsoft Win32.Trojan-Spy.Stealer.pef
Microsoft Trojan:Win32/Redlinestealer!ic
Xcitium Malware@#w83uoj85lwqq
Arcabit Trojan.Lazy.D57C13
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
GData Win32.Trojan.Kryptik.TI
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.REDLINESTEALER.R589955
ALYac Gen:Variant.Lazy.359443
VBA32 TrojanPSW.RedLine
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
Rising Trojan.ShellCodeRunner!1.E830 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.W32.Injurer.gen
Fortinet W32/GenKryptik.GLDD!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Malware

How to remove Lazy.359443 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago