Categories: Malware

About “Lazy.46855” infection

The Lazy.46855 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.46855 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.46855?


File Info:

name: 52933CB29E94E9A7FFBD.mlwpath: /opt/CAPEv2/storage/binaries/ae8d1a3405dc5b9ed1b477c643c42c631d96b6d4f7a8c20164784fa5c28bd51fcrc32: 54550FC4md5: 52933cb29e94e9a7ffbd28730e77e28asha1: c086c68ad242fd9e8383ea9e56032ca602006a45sha256: ae8d1a3405dc5b9ed1b477c643c42c631d96b6d4f7a8c20164784fa5c28bd51fsha512: 838f90025c4e3db40007ea4d4759d6d4cb9d29b2d9697f2522553503342ae1b2ff1f6c28734bd9a379263c1d339f02e1ebdf80cf0e499633f864df358ec05230ssdeep: 6144:srBnlW7JG05duGA4UlVGA1k066hWn24TK9dEmeNWTl8ChALo:ABlWQ0sv1thWQTBA0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T164A40F036DC8FB19A4911D3382CF2E291B922DD28B7255462F19FEF412A52056E7BF7Csha3_384: 72991922f464d1580b0387367eca8a491d796008a2f9c23f11037802fe67df44c43cbbf63969661484b4ca091ee818b1ep_bytes: ff250020400000000000000000000000timestamp: 2081-07-08 18:15:45

Version Info:

Translation: 0x0000 0x04b0Comments: dSDfcIxCompanyName: lFNjTNgBgFileDescription: dSDfcIxFileVersion: 2.28.20.03InternalName: XQrBSwG.exeLegalCopyright: Copyright © 2021 lFNjTNgBgLegalTrademarks: OriginalFilename: XQrBSwG.exeProductName: dSDfcIxProductVersion: 2.28.20.03Assembly Version: 2.28.20.3

Lazy.46855 also known as:

Lionic Trojan.Win32.Generic.m289
DrWeb Trojan.Siggen15.56220
MicroWorld-eScan Gen:Variant.Lazy.46855
CAT-QuickHeal Trojan.IGENERIC
ALYac Gen:Variant.Lazy.46855
Zillya Trojan.Kryptik.Win32.3631931
Sangfor Trojan.MSIL.Kryptik.ADLB
K7AntiVirus Trojan ( 00589cf01 )
Alibaba Trojan:MSIL/Kryptik.fc21b4d5
K7GW Trojan ( 00589cf01 )
BitDefenderTheta Gen:NN.ZemsilF.34062.Bm2@aWG9M@c
Cyren W32/Trojan.GWI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ADLB
TrendMicro-HouseCall TROJ_GEN.R002C0WKR21
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Lazy.46855
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan.Falsesign.Suxn
Ad-Aware Gen:Variant.Lazy.46855
Sophos Mal/Generic-S
Comodo fls.noname@0
TrendMicro TROJ_GEN.R002C0WKR21
McAfee-GW-Edition AgentTesla-FDCV!52933CB29E94
FireEye Generic.mg.52933cb29e94e9a7
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData MSIL.Trojan.BSE.12B6GLS
Jiangmin TrojanSpy.Stealer.isv
Avira TR/AD.Inject.zstpy
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.34DA5FD
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Lazy.DB707
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.QV.C4794234
McAfee AgentTesla-FDCV!52933CB29E94
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Crypt.MSIL
APEX Malicious
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FNMI!tr
AVG Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Lazy.46855?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago