Malware

About “Lazy.46855” infection

Malware Removal

The Lazy.46855 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.46855 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.46855?


File Info:

name: 52933CB29E94E9A7FFBD.mlw
path: /opt/CAPEv2/storage/binaries/ae8d1a3405dc5b9ed1b477c643c42c631d96b6d4f7a8c20164784fa5c28bd51f
crc32: 54550FC4
md5: 52933cb29e94e9a7ffbd28730e77e28a
sha1: c086c68ad242fd9e8383ea9e56032ca602006a45
sha256: ae8d1a3405dc5b9ed1b477c643c42c631d96b6d4f7a8c20164784fa5c28bd51f
sha512: 838f90025c4e3db40007ea4d4759d6d4cb9d29b2d9697f2522553503342ae1b2ff1f6c28734bd9a379263c1d339f02e1ebdf80cf0e499633f864df358ec05230
ssdeep: 6144:srBnlW7JG05duGA4UlVGA1k066hWn24TK9dEmeNWTl8ChALo:ABlWQ0sv1thWQTBA0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164A40F036DC8FB19A4911D3382CF2E291B922DD28B7255462F19FEF412A52056E7BF7C
sha3_384: 72991922f464d1580b0387367eca8a491d796008a2f9c23f11037802fe67df44c43cbbf63969661484b4ca091ee818b1
ep_bytes: ff250020400000000000000000000000
timestamp: 2081-07-08 18:15:45

Version Info:

Translation: 0x0000 0x04b0
Comments: dSDfcIx
CompanyName: lFNjTNgBg
FileDescription: dSDfcIx
FileVersion: 2.28.20.03
InternalName: XQrBSwG.exe
LegalCopyright: Copyright © 2021 lFNjTNgBg
LegalTrademarks:
OriginalFilename: XQrBSwG.exe
ProductName: dSDfcIx
ProductVersion: 2.28.20.03
Assembly Version: 2.28.20.3

Lazy.46855 also known as:

LionicTrojan.Win32.Generic.m289
DrWebTrojan.Siggen15.56220
MicroWorld-eScanGen:Variant.Lazy.46855
CAT-QuickHealTrojan.IGENERIC
ALYacGen:Variant.Lazy.46855
ZillyaTrojan.Kryptik.Win32.3631931
SangforTrojan.MSIL.Kryptik.ADLB
K7AntiVirusTrojan ( 00589cf01 )
AlibabaTrojan:MSIL/Kryptik.fc21b4d5
K7GWTrojan ( 00589cf01 )
BitDefenderThetaGen:NN.ZemsilF.34062.Bm2@aWG9M@c
CyrenW32/Trojan.GWI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADLB
TrendMicro-HouseCallTROJ_GEN.R002C0WKR21
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Lazy.46855
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.Falsesign.Suxn
Ad-AwareGen:Variant.Lazy.46855
SophosMal/Generic-S
Comodofls.noname@0
TrendMicroTROJ_GEN.R002C0WKR21
McAfee-GW-EditionAgentTesla-FDCV!52933CB29E94
FireEyeGeneric.mg.52933cb29e94e9a7
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.BSE.12B6GLS
JiangminTrojanSpy.Stealer.isv
AviraTR/AD.Inject.zstpy
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.34DA5FD
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Lazy.DB707
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.QV.C4794234
McAfeeAgentTesla-FDCV!52933CB29E94
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
APEXMalicious
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FNMI!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.46855?

Lazy.46855 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment