Categories: Malware

How to remove “Lazy.359443”?

The Lazy.359443 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.359443 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the MetaStealer malware family
  • Attempts to identify installed AV products by installation directory
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.359443?


File Info:

name: C18C0260D2AB41BDDB5D.mlwpath: /opt/CAPEv2/storage/binaries/958e8b061a61a24c98288b472e133ce2581f705185b8ce7e7fb8d6f5ff25bc83crc32: A522ED1Emd5: c18c0260d2ab41bddb5d3d77b8d4cb51sha1: 7630fb4c84e62a955241d9774958bd295ef0ecf2sha256: 958e8b061a61a24c98288b472e133ce2581f705185b8ce7e7fb8d6f5ff25bc83sha512: e22d164d8d74722bcde95b6c67f420c193dfa82f3b20d7cc81fb5aaea611206e700f3e93fb60d82ff72e5b145a8f8ba0209534996d3dfbdaf0eb1bbaa8b6cf23ssdeep: 49152:WvzIXOV8B3IKS7PbB4gkbTknQHoEaCG+YMsOuztORieqM/hG3O84uR3V59xTvKrt:2TkUSQnREyfjLLw/hG3F7tbLQGmtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T16016015960AEAEAFD93430752BEC1553F9ADA475171F0D0022C2EDEFD8ACD80F29189Dsha3_384: 195a94afc1e67996e5ee41b8645e9a99cf9f879b8ce35a1b2a3520ece5a8f57b48becce8b3248a73e46e033f3b17be0fep_bytes: e8e2020000e974feffff558bec83ec0ctimestamp: 1970-01-01 00:00:00

Version Info:

Comments: This is a legitimate application.CompanyName: Wissol Petreleum GeorgiaFileDescription: Wissol Petreleum Georgia ProductFileVersion: 877InternalName: RP8fe8cSwLZrLegalCopyright: © Wissol Petreleum Georgia All rights reserved.LegalTrademarks: © Wissol Petreleum Georgia TrademarksOriginalFilename: e0K1FNp8.exeProductName: GLl8Lox6pFProductVersion: 877Translation: 0x0407 0x04b0

Lazy.359443 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealer.12!c
AVG Win32:PWSX-gen [Trj]
MicroWorld-eScan Gen:Variant.Lazy.359443
FireEye Gen:Variant.Lazy.359443
CAT-QuickHeal Trojan.GenericPMF.S30424795
Skyhigh GenericRXWF-GF!C18C0260D2AB
McAfee GenericRXWF-GF!C18C0260D2AB
Malwarebytes Trojan.MalPack
VIPRE Gen:Variant.Lazy.359443
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a7ab71 )
Alibaba TrojanSpy:Win32/Stealer.f164c2f1
K7GW Trojan ( 005a7ab71 )
Cybereason malicious.0d2ab4
VirIT Trojan.Win32.Genus.RVD
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HTZZ
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Dacic-10006009-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.pef
BitDefender Gen:Variant.Lazy.359443
NANO-Antivirus Trojan.Win32.Stealer.jyhasl
Avast Win32:PWSX-gen [Trj]
Tencent Trojan-Spy.Win32.Stealer.16000708
Emsisoft Gen:Variant.Lazy.359443 (B)
F-Secure Heuristic.HEUR/AGEN.1364952
Zillya Trojan.Stealer.Win32.132903
TrendMicro TROJ_GEN.R002C0DBN24
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-AAI
SentinelOne Static AI – Malicious PE
Varist W32/Kryptik.KDE.gen!Eldorado
Avira HEUR/AGEN.1364952
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.GenKryptik
Kingsoft Win32.Trojan-Spy.Stealer.pef
Microsoft Trojan:Win32/Redlinestealer!ic
Xcitium Malware@#k56dsryiyszj
Arcabit Trojan.Lazy.D57C13
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.pef
GData Win32.Trojan.Kryptik.TI
Google Detected
AhnLab-V3 Trojan/Win.REDLINESTEALER.R589955
VBA32 TrojanPSW.RedLine
ALYac Gen:Variant.Lazy.359443
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DBN24
Rising Trojan.ShellCodeRunner!1.E830 (CLASSIC)
Ikarus Trojan.Agent
Fortinet W32/GenKryptik.GLDD!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Malware

How to remove Lazy.359443?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago