Malware

What is “Lazy.208791”?

Malware Removal

The Lazy.208791 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.208791 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.208791?


File Info:

name: DEB0F6FC67F8102DF29D.mlw
path: /opt/CAPEv2/storage/binaries/45fbb9a09b21730c11f548dde0e39e38f22c9f5aef1b752ded6fafa3b42c7d33
crc32: ED2D0F67
md5: deb0f6fc67f8102df29d7cb99bda27ba
sha1: 3c0318a39262b969cbe6aab15a1fd2544eaf78dd
sha256: 45fbb9a09b21730c11f548dde0e39e38f22c9f5aef1b752ded6fafa3b42c7d33
sha512: a39972141d7a6b2817fe522948acdc066b977759a6454d51f1f4433619ca4d6ccabc1cf30b5f25890f589e6db7353513ebf71bbea8f8447adbb740a26eb514a3
ssdeep: 6144:uoHlTP0MHIh/XIjTg9zaHIc3h7gJ8T+LpMb0alnZxRULLrgAFkP8SpaZOD:u64MHIh4jTg9OIc3hsJ8yLpMAarxujg9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136645024AC09639EFFA1A536912C6AA21F0D5032A3B411FF538C5F6A3B46ED805757F3
sha3_384: 4a4d0889fa2d3b5064c0f976bdb18d7fe2efdb9b9ab0c3179fab47900802e35ea99c670d6b6363cb0415baa7a9f0b9f3
ep_bytes: 558bec68611700006a00e8319affff33
timestamp: 2011-04-24 05:26:45

Version Info:

0: [No Data]

Lazy.208791 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lmyM
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Fakeav-10925
CAT-QuickHealRogue.Defmid.A
SkyhighBehavesLike.Win32.PWSZbot.fh
ALYacGen:Variant.Lazy.208791
MalwarebytesGeneric.Malware/Suspicious
SangforRogue.Win32.Defmid.V1kl
K7AntiVirusRiskware ( 0015e4f11 )
BitDefenderGen:Variant.Lazy.208791
K7GWRiskware ( 0015e4f11 )
Cybereasonmalicious.c67f81
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.NBR
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.11e1944a
NANO-AntivirusTrojan.Win32.Kryptik.fkjzzw
MicroWorld-eScanGen:Variant.Lazy.208791
AvastWin32:Crypt-JPI [Trj]
RisingAdware.Defmid!8.1659F (TFE:3:RQssT1fqO8M)
EmsisoftGen:Variant.Lazy.208791 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader4.54695
ZillyaTrojan.FakeAV.Win32.109393
TrendMicroTROJ_DEFMID.SMA
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.deb0f6fc67f8102d
SophosMal/Generic-S
IkarusTrojan.Win32.FakeAV
GDataGen:Variant.Lazy.208791
JiangminTrojan/Generic.hrdr
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Downloader]/Win32.FraudLoad
KingsoftWin32.Trojan.Generic.a
XcitiumMalware@#3jr6upuynzn5n
ArcabitTrojan.Lazy.D32F97
SUPERAntiSpywareTrojan.Agent/Gen-Kazy
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRogue:Win32/Defmid
VaristW32/FakeAlert.PO_a.gen!Eldorado
AhnLab-V3Trojan/Win32.FakeAV.R43496
McAfeeFakeAV-Defender.i
VBA32Trojan.InternetProtection.011
Cylanceunsafe
PandaTrj/Sinowal.gen
TrendMicro-HouseCallTROJ_DEFMID.SMA
TencentMalware.Win32.Gencirc.13b0e43c
YandexTrojan.Kryptik!6vqO09iIm80
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Bodrik.HL!tr.dldr
BitDefenderThetaAI:Packer.A3118C711E
AVGWin32:Crypt-JPI [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/Lazy

How to remove Lazy.208791?

Lazy.208791 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment