Categories: Malware

Lazy.367592 removal tips

The Lazy.367592 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.367592 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.367592?


File Info:

name: B1B12870680A85F9EE03.mlwpath: /opt/CAPEv2/storage/binaries/d5473fcd4103722aab24694f34eba2d6a9fad699957e903b5e04e490abffd044crc32: D6DA686Cmd5: b1b12870680a85f9ee039a2cd7322e83sha1: 0a90506bc312dfd60d152ecd03e45d6d087dd877sha256: d5473fcd4103722aab24694f34eba2d6a9fad699957e903b5e04e490abffd044sha512: 2b6c4aa15705f55431f0f8d6ba44bb9a1ae5480e6c469c1a5a31b713268ec1e52e5ea3dfe1e7952b767cdf60be31ef4b1f94b3a13384c427007484a7659d02bessdeep: 3072:H1TC8/eLlRcvb2t1yGDWk2FgCgaU3yd0UZZ:H1Ze5RU2tEgM7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T145E3BF49EEC84E1DC6BAC73248C20997B33EC1D883514FABC957189FB1986D9DED62C1sha3_384: f41d24f32cb18c733830de79e847a77d29c0f335108da04ac3f12f3c6ed9e7518a4306347d7a52700c2d999ba3f926b8ep_bytes: 558bec83c4c06a3b586a7859bf270000timestamp: 2011-01-30 06:18:50

Version Info:

ProductName: XacyFileVersion: 7, 10, 3ProductVersion: 7, 10OriginalFilename: Nuireomx.exeLegalCopyright: © 2003InternalName: AneFileDescription: Ofy Yjoka OnebenCompanyName: ESTsoft Corp.LegalTrademarks: Ijy Ikoda Ifaq Noq Xeqiwu Lug EfomewTranslation: 0x0409 0x04b0

Lazy.367592 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Cryptodef.j!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.367592
FireEye Generic.mg.b1b12870680a85f9
McAfee PWSZbot-FXW!B1B12870680A
Malwarebytes Generic.Malware/Suspicious
VIPRE Gen:Variant.Lazy.367592
Sangfor Trojan.Win32.Lazy.Vgpl
K7AntiVirus Trojan ( 00498ab51 )
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Trojan ( 00498ab51 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36350.jq0@aGkELRni
VirIT Trojan.Win32.Ransomer.DDR
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Filecoder.CryptoWall.A
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.367592
NANO-Antivirus Trojan.Win32.Cryptodef.dbqlay
Avast Win32:Crypt-QZF [Trj]
Tencent Malware.Win32.Gencirc.10befc5d
Emsisoft Gen:Variant.Lazy.367592 (B)
Baidu Win32.Trojan.Kryptik.ho
F-Secure Heuristic.HEUR/AGEN.1352104
DrWeb Trojan.Encoder.549
Zillya Trojan.Cryptodef.Win32.11
TrendMicro TROJ_SPNR.35ET14
McAfee-GW-Edition BehavesLike.Win32.Infected.ch
Trapmine malicious.high.ml.score
Sophos Mal/Simda-R
Ikarus Trojan.Win32.Filecoder
GData Gen:Variant.Lazy.367592
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1352104
MAX malware (ai score=100)
Antiy-AVL Trojan[Ransom]/Win32.Cryptodef
Xcitium Malware@#b177nl9fo5kx
Arcabit Trojan.Lazy.D59BE8
ViRobot Trojan.Win32.Z.Cryptodef.148992.F
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Ransom:Win32/Crowti.A
Google Detected
AhnLab-V3 Trojan/Win32.HDC.C422471
Acronis suspicious
VBA32 Hoax.Cryptodef
ALYac Gen:Variant.Lazy.367592
TACHYON Trojan/W32.Cryptodef.148992
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_SPNR.35ET14
Rising Trojan.Generic@AI.100 (RDML:f+0Kg0bDZyaNZK6APR/Yhw)
Yandex Trojan.Cryptodef!J/Kd46DHg+w
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7082731.susgen
Fortinet W32/Simda.NEX!tr
AVG Win32:Crypt-QZF [Trj]
DeepInstinct MALICIOUS

How to remove Lazy.367592?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago