Malware

About “Lazy.230361” infection

Malware Removal

The Lazy.230361 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.230361 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Lazy.230361?


File Info:

name: B1EA002667540A47861E.mlw
path: /opt/CAPEv2/storage/binaries/79affa8f262a20e1b856ca5c2f830b6e78238dcb7fca6ca051df7dd2146bb389
crc32: 5D6D2068
md5: b1ea002667540a47861ef05ed422cffc
sha1: b8e94f1e26809c5419beaaf60d97cd3b03fee9f4
sha256: 79affa8f262a20e1b856ca5c2f830b6e78238dcb7fca6ca051df7dd2146bb389
sha512: 214e2444b7377c043635ae8d4dbb921ea4ded7ac4adcd386453887361a853754b33373117027a3e462522dc072c38067e0f50f0a899e281cfaba2b707a0b2b25
ssdeep: 24576:t7FUDowAyrTVE3U5Fmz9mlDCrmjn0RHl5x7awFhJdNo69lOy7KTijl+:tBuZrEU2q4Jl55DdN7POGjg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE95CF3FF268A13EC56A1B3205B39220997BBA61781A8C1F47FC344DCF765601E3B656
sha3_384: e320dc3266751592bcfa9d243d4543e1e6d0b0fda6476acb4110fc05dfd33d2372a55eb33fa1c58827a4a6f05d94acde
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2022-04-14 16:10:23

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: instaleer Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: instaleer
ProductVersion: 100.102.01
Translation: 0x0000 0x04b0

Lazy.230361 also known as:

Elasticmalicious (high confidence)
FireEyeGen:Variant.Lazy.230361
BitDefenderGen:Variant.Lazy.230361
CyrenW32/Convagent.AH.gen!Eldorado
ESET-NOD32a variant of Win32/GenKryptik.FYYQ
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
MicroWorld-eScanGen:Variant.Lazy.230361
F-SecureHeuristic.HEUR/AGEN.1251348
VIPREGen:Variant.Lazy.230361
McAfee-GW-EditionBehavesLike.Win32.DStudio.tc
EmsisoftGen:Variant.Lazy.230361 (B)
GDataGen:Variant.Lazy.230361
AviraHEUR/AGEN.1251348
ArcabitTrojan.Lazy.D383D9
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R509700
ALYacGen:Variant.Lazy.230361
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
MAXmalware (ai score=85)
MaxSecureTrojan.Malware.300983.susgen

How to remove Lazy.230361?

Lazy.230361 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment