Malware

Lazy.361827 removal

Malware Removal

The Lazy.361827 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.361827 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Lazy.361827?


File Info:

name: F63C4B4B31862DEAC3B4.mlw
path: /opt/CAPEv2/storage/binaries/64b2e37dacfad533f652346dc98f0c5087544bc11bbe25cf466fbd8d95363a92
crc32: 47AEFD5A
md5: f63c4b4b31862deac3b424a89ad88b5c
sha1: e314a11f215164941a11f0a6c57735a83e906bc3
sha256: 64b2e37dacfad533f652346dc98f0c5087544bc11bbe25cf466fbd8d95363a92
sha512: 65aefecc708617d38708cadd7515f2d7fe91884c34de896dd543c91c825597ad77ffbba116f6d3fca443e353b37bb92eefac4d93c8524248065fc7228d3ea9ce
ssdeep: 196608:91Oju8UToLWLhpqV8HgFde1fi1fHMnZm3W:3OK0WLhJAC4wZmG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A266332278F9C9B1EB7589F28D598B24F2A0F7519DA220BF1748094E9DFF34D503B894
sha3_384: 3469c60a111379a38743d549c25ff808d7457c4879cfcdd835caf2c3de9ccb323e86c5216ccd935c492c433b1ea89419
ep_bytes: 558bec6aff68e0b94100682c4a410064
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Lazy.361827 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.361827
FireEyeGen:Variant.Lazy.361827
McAfeeArtemis!F63C4B4B3186
MalwarebytesGeneric.Malware.AI.DDS
CrowdStrikewin/grayware_confidence_90% (W)
ArcabitTrojan.Lazy.D58563
BitDefenderThetaGen:NN.ZexaE.36318.@70@aWuwS8ei
ESET-NOD32a variant of Win32/Adware.Neoreklami.MY
APEXMalicious
KasperskyTrojan-Dropper.Win32.Agent.teyoar
BitDefenderGen:Variant.Lazy.361827
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Lazy.361827 (B)
F-SecureTrojan.TR/Crypt.EPACK.Gen2
VIPREGen:Variant.Lazy.361827
McAfee-GW-EditionBehavesLike.Win32.PUPXOR.vc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=87)
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmTrojan-Dropper.Win32.Agent.teyoar
GDataGen:Variant.Lazy.361827
CynetMalicious (score: 100)
ALYacGen:Variant.Lazy.361827
RisingTrojan.Generic@AI.100 (RDML:KCRrL2HrVnaupBCe1S+j1A)
MaxSecureTrojan.Malware.121218.susgen
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Lazy.361827?

Lazy.361827 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment