Malware

What is “Lazy.389485”?

Malware Removal

The Lazy.389485 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.389485 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.389485?


File Info:

name: 9BEC9E114D8FF5F60846.mlw
path: /opt/CAPEv2/storage/binaries/e0fb4beb1b90a00e698f5bfbb87194141ea6027b56276fe0ada8390c05823cfa
crc32: F47D29FA
md5: 9bec9e114d8ff5f60846b93bacf4d193
sha1: aa210e74f3aaa708a35c431bdd3595ea903a7457
sha256: e0fb4beb1b90a00e698f5bfbb87194141ea6027b56276fe0ada8390c05823cfa
sha512: d3fc85d4484bf4b9499e6563233ecbd11e4597cdef0a8ad4d35601871f81254e85817467c7916a257486f6d52243f69be9ce7cb5d7274c62719541605c892f2f
ssdeep: 6144:RUdGCTB92ZzlbuoDFsmih9QRbNeSn2JfN56fu4yv1Nqyrv:RUdGCTsPDFFNo156fu4a4yrv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16144E1043D9059C3E4FD11324AE3A9DA5EB9AC4F6195121FBB0BEBD40B1CA5C846C7EB
sha3_384: 0060036a3f5ed9aa2f4953a09edeee89b9087514705bd1cca73c93116a6152fc58ae36092a15387ee0bcbb2dfd7a00ce
ep_bytes: e88cb2ffffe935fdffff558bec81ec28
timestamp: 2006-10-04 04:05:27

Version Info:

0: [No Data]

Lazy.389485 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
MicroWorld-eScanGen:Variant.Lazy.389485
FireEyeGeneric.mg.9bec9e114d8ff5f6
ALYacGen:Variant.Lazy.389485
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderGen:Variant.Lazy.389485
K7GWTrojan ( 005ab4bf1 )
ArcabitTrojan.Lazy.D5F16D
BitDefenderThetaAI:Packer.07B5636D1F
CyrenW32/Doina.AL.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 99)
AlibabaTrojan:Win32/Generic.b1aeb8bb
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
TACHYONTrojan/W32.Agent.274432.AND
SophosMal/Generic-S
F-SecureTrojan.TR/Patched.Gen3
DrWebWin32.Beetle.2
VIPREGen:Variant.Lazy.389485
TrendMicroTROJ_GEN.R002C0DIG23
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Lazy.389485 (B)
IkarusTrojan.Win32.Patched
AviraTR/Patched.Gen3
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Doina.RPX!MTB
GDataGen:Variant.Lazy.389485
GoogleDetected
McAfeeArtemis!9BEC9E114D8F
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DIG23
RisingTrojan.Generic@AI.100 (RDML:tUAa4pOxIzExlHFkHpcUAw)
FortinetW32/Patched.IP!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.389485?

Lazy.389485 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment