Malware

Lazy.79288 (B) information

Malware Removal

The Lazy.79288 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.79288 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Polish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Lazy.79288 (B)?


File Info:

name: 0C9ED9BA82823478D94F.mlw
path: /opt/CAPEv2/storage/binaries/1db74030194c40537823d78dc77a686eaf67c1b478d51f616efb7a3de9deb094
crc32: 170434DE
md5: 0c9ed9ba82823478d94f1df6ae2710df
sha1: 5a1e4309c95548b3b2176131499f9e5c3c07dccc
sha256: 1db74030194c40537823d78dc77a686eaf67c1b478d51f616efb7a3de9deb094
sha512: 07eca5aab3c1af0f9141d4b1609c963ea1e555d6a994c4456877d1a6de09cf5b714c00d1c9935af92f890e10f28cdfe28dee3f2750851fb7c88aaa4febada9b2
ssdeep: 3072:tWOz68OWz45hoiQgcJoFnYZXzjuaJnjhp+9Lt:tWOWFQ0hZQgerjuAjhp+D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18BE30290B581C596C054197042734F00E536AC15BBA4EFFB5F86AE5EED331CAC63A39B
sha3_384: fdc4251ed06aa6bf7a479bc051a80f2850db4ef023a109394f4ac31de56d615c8d167910b65016a3f4120c10c9c4c772
ep_bytes: 60be005042008dbe00c0fdff57eb0b90
timestamp: 2005-05-30 23:51:44

Version Info:

Comments: dearth fevered
CompanyName: zoneLINK
FileDescription: dots exceptionally
FileVersion: 150, 68, 33, 35
InternalName: coasted desperately
LegalCopyright: capitalist flushes
LegalTrademarks: censure foreigners
OriginalFilename: erratic.exe
PrivateBuild: convicting
ProductName: dwindle flickered
ProductVersion: 239, 100, 116, 108
SpecialBuild: fish

Lazy.79288 (B) also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.79288
FireEyeGeneric.mg.0c9ed9ba82823478
ALYacGen:Variant.Lazy.79288
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1594704
K7AntiVirusTrojan ( 00547e251 )
AlibabaTrojan:Win32/Tinba.61129e25
K7GWTrojan ( 00547e251 )
Cybereasonmalicious.a82823
CyrenW32/S-104687bc!Eldorado
SymantecTrojan.Tinba!gm
ESET-NOD32a variant of Win32/Kryptik.DGSN
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.79288
NANO-AntivirusTrojan.Win32.Tinba.dreczt
AvastFileRepMalware
TencentMalware.Win32.Gencirc.10cf8e8f
Ad-AwareGen:Variant.Lazy.79288
SophosML/PE-A + Mal/Tinba-I
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.PWS.Tinba.153
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DL521
McAfee-GW-EditionObfuscated-FAAH!0634674B16DB
EmsisoftGen:Variant.Lazy.79288 (B)
IkarusTrojan.Win32.Tinba
GDataGen:Variant.Lazy.79288
JiangminTrojan/Banker.Tinba.ank
AviraHEUR/AGEN.1118863
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.1070716
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Tinba.F
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.FAAH.C4788321
McAfeeGenericRXAA-AA!0C9ED9BA8282
TACHYONBanker/W32.Tinba.248320
VBA32TrojanBanker.Tinba
MalwarebytesMalware.AI.2539815850
TrendMicro-HouseCallTROJ_GEN.R002C0DL521
YandexTrojan.Agent!UmaAgV/ph2o
SentinelOneStatic AI – Malicious PE
FortinetW32/Deshacop.XO!tr
BitDefenderThetaGen:NN.ZexaF.34062.imKfaSdQMTaO
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Lazy.79288 (B)?

Lazy.79288 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment