Categories: Malware

Lazy.198021 (file analysis)

The Lazy.198021 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.198021 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Lazy.198021?


File Info:

name: 3DA49B348EE80CB6CC5C.mlwpath: /opt/CAPEv2/storage/binaries/f05b928ffe5c0a9c9971131405921e0bf49f6afb31e02008b6312391c5ed92d6crc32: 6326E33Dmd5: 3da49b348ee80cb6cc5c351e2a84e389sha1: 080e91dec53e40daf3283781adb18d177104faacsha256: f05b928ffe5c0a9c9971131405921e0bf49f6afb31e02008b6312391c5ed92d6sha512: 0ce4e1ad604a76fac81d1da7710f1fe3ee19615122a6acfec179185ff908cd1ef015a758bbf65e2fb41ae4a956a510e5303faf56627f2ef1c0ceb33a964ddbf3ssdeep: 12288:s0OrEHu2n+HmZp5SJvXyEtOI784NfJObwM0P2rvbK2EfxnDTOT39yU4TNhdzBHRe:s0yV9Ep5s/ut4NROf0MveTByUpRlWXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16A05F1ECBE2BD621C258C372F60E7504D53B75420AD7590E34CAF98609C5AB0EB8FD4Asha3_384: ba4355fed979c92d3e7f1d8021bc926dae8528a93da275b517e6d6f5ef48e4b39cc6f7c80b5376e8a13258ff21466eaaep_bytes: ff250020400000000000000000000000timestamp: 2011-02-12 05:13:31

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 2.0.0.0InternalName: borlo.exeLegalCopyright: OriginalFilename: borlo.exeProductVersion: 2.0.0.0Assembly Version: 2.0.0.0

Lazy.198021 also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
DrWeb BackDoor.Cybergate.2004
MicroWorld-eScan Gen:Variant.Lazy.198021
FireEye Generic.mg.3da49b348ee80cb6
McAfee GenericRXAU-ZJ!3DA49B348EE8
Cylance Unsafe
VIPRE Gen:Variant.Lazy.198021
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0055e39a1 )
K7AntiVirus Trojan ( 0055e39a1 )
BitDefenderTheta AI:Packer.529AE2D21F
Cyren W32/S-02f3dd90!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.AQJ
TrendMicro-HouseCall TROJ_SPNR.11FC13
ClamAV Win.Trojan.Agent-482869
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.198021
NANO-Antivirus Trojan.Win32.Cybergate.dkjltd
Avast Win32:DropperX-gen [Drp]
Tencent Malware.Win32.Gencirc.10bc15e5
Ad-Aware Gen:Variant.Lazy.198021
Emsisoft Gen:Variant.Lazy.198021 (B)
Zillya Trojan.Injector.Win32.219661
TrendMicro TROJ_SPNR.11FC13
McAfee-GW-Edition GenericRXAU-ZJ!3DA49B348EE8
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A
Ikarus Virus.Worm.SuspectCRC
GData Gen:Variant.Lazy.198021
Jiangmin Trojan/Generic.anhjb
Avira TR/Dropper.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.24D
Arcabit Trojan.Lazy.D30585
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Inject.C103762
Acronis suspicious
VBA32 Trojan.Llac
ALYac Gen:Variant.Lazy.198021
Malwarebytes Trojan.Downloader
APEX Malicious
Rising Trojan.Generic/MSIL@AI.90 (RDM.MSIL:xh0g4eNYJWMEUwmw5kPGYg)
Yandex Worm.Ainslot!psQM4sFjFmc
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.PE!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.48ee80

How to remove Lazy.198021?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago