Malware

About “Lazy.148100 (B)” infection

Malware Removal

The Lazy.148100 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.148100 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Lazy.148100 (B)?


File Info:

name: 1E420B17A847B7C60B06.mlw
path: /opt/CAPEv2/storage/binaries/67ffc40a5bc7c9415c11cdf9a2bdc4cd272b213daefa3765783c5fe39313a01b
crc32: A0EB58BE
md5: 1e420b17a847b7c60b062d27e1b9d4f8
sha1: e08272af7002d6b92229d78731cb89ff5d97e717
sha256: 67ffc40a5bc7c9415c11cdf9a2bdc4cd272b213daefa3765783c5fe39313a01b
sha512: 0b1cda3ea173ce7f45a8123e5a266e212cb7c9d33bc1324661bfb81853acf5a63948593cc8a351aefb766f6f1b5270c2c53047bc03223647cc880f00a4665dc2
ssdeep: 768:2zfUqV0+CY09nmwkGNizHcKYZjs71CnBJYsanNHIoHOmP2/9mHnZ7Q5tK/XECwia:2f71dPT5uacTf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A7F4B7C9F8D62AFE7814BD520225FD1DC08CCBD97CFB472A612422A4A5CC927D84766F
sha3_384: 928c308d54688f22842f261e9a0f06acf3c1a9e5fe5ebd629ae63e2d401f0de8ea0d0471b10107a799cb06bf81cd7b07
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-09 11:04:35

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: E.exe
LegalCopyright:
OriginalFilename: E.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Lazy.148100 (B) also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Lazy.148100
McAfeeGenericRXDF-SW!1E420B17A847
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004b06ea1 )
K7GWTrojan ( 004b06ea1 )
Cybereasonmalicious.7a847b
CyrenW32/A-13649ab8!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.GEU
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Agent.gen
BitDefenderGen:Variant.Lazy.148100
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Lazy.148100
EmsisoftGen:Variant.Lazy.148100 (B)
BitDefenderThetaGen:NN.ZemsilF.34582.Tm0@aSleiGd
VIPREGen:Variant.Lazy.148100
McAfee-GW-EditionBehavesLike.Win32.Generic.bz
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.1e420b17a847b7c6
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Win32.Reconyc.h
AviraTR/Dropper.Gen
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Lazy.148100
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C3986055
Acronissuspicious
ALYacGen:Variant.Lazy.148100
MAXmalware (ai score=89)
MalwarebytesBackdoor.Bladabindi
TencentTrojan.Msil.Agent.zb
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.SHW!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.148100 (B)?

Lazy.148100 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment