Malware

Lazy.367592 removal tips

Malware Removal

The Lazy.367592 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.367592 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.367592?


File Info:

name: B1B12870680A85F9EE03.mlw
path: /opt/CAPEv2/storage/binaries/d5473fcd4103722aab24694f34eba2d6a9fad699957e903b5e04e490abffd044
crc32: D6DA686C
md5: b1b12870680a85f9ee039a2cd7322e83
sha1: 0a90506bc312dfd60d152ecd03e45d6d087dd877
sha256: d5473fcd4103722aab24694f34eba2d6a9fad699957e903b5e04e490abffd044
sha512: 2b6c4aa15705f55431f0f8d6ba44bb9a1ae5480e6c469c1a5a31b713268ec1e52e5ea3dfe1e7952b767cdf60be31ef4b1f94b3a13384c427007484a7659d02be
ssdeep: 3072:H1TC8/eLlRcvb2t1yGDWk2FgCgaU3yd0UZZ:H1Ze5RU2tEgM7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145E3BF49EEC84E1DC6BAC73248C20997B33EC1D883514FABC957189FB1986D9DED62C1
sha3_384: f41d24f32cb18c733830de79e847a77d29c0f335108da04ac3f12f3c6ed9e7518a4306347d7a52700c2d999ba3f926b8
ep_bytes: 558bec83c4c06a3b586a7859bf270000
timestamp: 2011-01-30 06:18:50

Version Info:

ProductName: Xacy
FileVersion: 7, 10, 3
ProductVersion: 7, 10
OriginalFilename: Nuireomx.exe
LegalCopyright: © 2003
InternalName: Ane
FileDescription: Ofy Yjoka Oneben
CompanyName: ESTsoft Corp.
LegalTrademarks: Ijy Ikoda Ifaq Noq Xeqiwu Lug Efomew
Translation: 0x0409 0x04b0

Lazy.367592 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Cryptodef.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.367592
FireEyeGeneric.mg.b1b12870680a85f9
McAfeePWSZbot-FXW!B1B12870680A
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Lazy.367592
SangforTrojan.Win32.Lazy.Vgpl
K7AntiVirusTrojan ( 00498ab51 )
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 00498ab51 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36350.jq0@aGkELRni
VirITTrojan.Win32.Ransomer.DDR
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.CryptoWall.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.367592
NANO-AntivirusTrojan.Win32.Cryptodef.dbqlay
AvastWin32:Crypt-QZF [Trj]
TencentMalware.Win32.Gencirc.10befc5d
EmsisoftGen:Variant.Lazy.367592 (B)
BaiduWin32.Trojan.Kryptik.ho
F-SecureHeuristic.HEUR/AGEN.1352104
DrWebTrojan.Encoder.549
ZillyaTrojan.Cryptodef.Win32.11
TrendMicroTROJ_SPNR.35ET14
McAfee-GW-EditionBehavesLike.Win32.Infected.ch
Trapminemalicious.high.ml.score
SophosMal/Simda-R
IkarusTrojan.Win32.Filecoder
GDataGen:Variant.Lazy.367592
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1352104
MAXmalware (ai score=100)
Antiy-AVLTrojan[Ransom]/Win32.Cryptodef
XcitiumMalware@#b177nl9fo5kx
ArcabitTrojan.Lazy.D59BE8
ViRobotTrojan.Win32.Z.Cryptodef.148992.F
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/Crowti.A
GoogleDetected
AhnLab-V3Trojan/Win32.HDC.C422471
Acronissuspicious
VBA32Hoax.Cryptodef
ALYacGen:Variant.Lazy.367592
TACHYONTrojan/W32.Cryptodef.148992
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_SPNR.35ET14
RisingTrojan.Generic@AI.100 (RDML:f+0Kg0bDZyaNZK6APR/Yhw)
YandexTrojan.Cryptodef!J/Kd46DHg+w
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7082731.susgen
FortinetW32/Simda.NEX!tr
AVGWin32:Crypt-QZF [Trj]
DeepInstinctMALICIOUS

How to remove Lazy.367592?

Lazy.367592 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment