Categories: Malware

Lazy.439767 (file analysis)

The Lazy.439767 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.439767 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.439767?


File Info:

name: D380CBA970A69F808211.mlwpath: /opt/CAPEv2/storage/binaries/d13d7c06f54f96a6c01d719946e3976fb17434fee4af714253856290667a7c89crc32: CF34F566md5: d380cba970a69f808211e0e9aafff31dsha1: fd973a73645c3717fe4656db2739330a6b692ef7sha256: d13d7c06f54f96a6c01d719946e3976fb17434fee4af714253856290667a7c89sha512: e153fd6683b6502d3bcbe2e6abfe3e51045e7f44edd4e602336ce21e2e1fc66ee6d53ad6895b3b93a03e248805862a40adb3e047813063d893f1736cee44997fssdeep: 12288:rlZIsOJkOHU/hx01/NRPVQ5zCD4VZRDGWF1m3aYhOA6eXVg:vNO2CUOvPVQ5zY431CaYAeXVgtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T13DD4AD99FC4F0EA3DDEB787325F2644292C6EA3B0F6E00CED96700653C309A4B5E54A5sha3_384: 3e310e23dfe68da66e4b3ff26a1f22edcf0deee8b9748a4f148a96a0870f61b91770dd97dfbd733d118cda9084d087f7ep_bytes: 7c8313de2cea9759290b9ec83b49f672timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Lazy.439767 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.439767
Skyhigh BehavesLike.Win32.RAHack.jc
McAfee Trojan-FVOQ!D380CBA970A6
Cylance unsafe
VIPRE Gen:Variant.Lazy.439767
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a45ef1 )
K7GW Trojan ( 005a45ef1 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Lazy.D6B5D7
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik_AGen.BGU
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Razy-9828382-0
Kaspersky Trojan.Win32.Copak.bthxf
BitDefender Gen:Variant.Lazy.439767
NANO-Antivirus Trojan.Win32.Kryptik.fgfykk
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Copak.hl
TACHYON Trojan/W32.Selfmod
Sophos Troj/Agent-BFEY
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Siggen26.15400
Zillya Trojan.Kryptik.Win32.4495426
TrendMicro TROJ_GEN.R03BC0DBG24
FireEye Generic.mg.d380cba970a69f80
Emsisoft Application.Generic (A)
Ikarus Trojan.Win32.Glupteba
Jiangmin Trojan.Generic.cldgs
Varist W32/Trojan.NJGF-3047
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Kryptik.girh
Kingsoft malware.kb.a.998
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Microsoft Trojan:Win32/Glupteba.MT!MTB
ZoneAlarm Trojan.Win32.Copak.bthxf
GData Win32.Trojan.PSE.SNMJGU
Google Detected
AhnLab-V3 Packed/Win.FJB.R632556
Acronis suspicious
VBA32 Trojan.Khalesi
ALYac Gen:Variant.Lazy.439767
MAX malware (ai score=89)
Malwarebytes Crypt.Trojan.MSIL.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DBG24
Rising Trojan.Kryptik!1.BF57 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GIFQ!tr
BitDefenderTheta Gen:NN.ZexaF.36744.M4Z@aiCqpIk
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.3645c3
DeepInstinct MALICIOUS

How to remove Lazy.439767?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago