Malware

Lazy.361297 (file analysis)

Malware Removal

The Lazy.361297 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.361297 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Lazy.361297?


File Info:

name: F5339C3C446C21494FF1.mlw
path: /opt/CAPEv2/storage/binaries/ef87c5c49effa1b169dd481951594f959535feca012f7c8467fbde694380cae1
crc32: 94A9E112
md5: f5339c3c446c21494ff19d58964b5533
sha1: 460e4ce9238607e182aa00919a067ee5f666cbda
sha256: ef87c5c49effa1b169dd481951594f959535feca012f7c8467fbde694380cae1
sha512: cc2e79d5982c82f28714c39cf453e272caad9421ce1efae75bd12534673c0a159c8172893ed2248aa9cdcbb01e2c23ee2b3e75547de777ef038fcad1cc0c59f4
ssdeep: 196608:91OI8s2wl8omVUsyXYBRRN39QTFAmjrVV6bxv:3Ol1TocCYBRWT92xv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC763324B4D7CCBAE1472131D5B439CE52EBE9D06E3128637245EB6E2FB964DC34260B
sha3_384: f41d24b30adc45e8c4da4b33de60756ce9f5935e7a2f8cbf1c0b9a0db80778e79f656ac5dcc4b19024c9bbe8b5d32d31
ep_bytes: 558bec6aff68e0b94100682c4a410064
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Lazy.361297 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.361297
FireEyeGen:Variant.Lazy.361297
McAfeeArtemis!F5339C3C446C
BitDefenderThetaGen:NN.ZexaCO.36318.@@0@aGhmr9ji
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Neoreklami.MZ
APEXMalicious
KasperskyTrojan.Win32.Agent.xbaqwy
BitDefenderGen:Variant.Lazy.361297
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Lazy.361297 (B)
F-SecureTrojan.TR/Crypt.EPACK.Gen2
VIPREGen:Variant.Lazy.361297
McAfee-GW-EditionBehavesLike.Win32.BadFile.wc
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
GDataGen:Variant.Lazy.361297
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=80)
ArcabitTrojan.Lazy.D58351
ZoneAlarmTrojan.Win32.Agent.xbaqwy
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Lazy.361297
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.98 (RDML:17auTJxO9yzL4NadRHgGiA)
SentinelOneStatic AI – Suspicious SFX
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/Neoreklami
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Lazy.361297?

Lazy.361297 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment