Categories: Malware

What is “Lazy.236475 (B)”?

The Lazy.236475 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.236475 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Lazy.236475 (B)?


File Info:

name: DD5FDB869EFF99506724.mlwpath: /opt/CAPEv2/storage/binaries/20b019c6b2ccecb52c1daa823c2c83a97778979d9a72f047a78fb6d4fa17597fcrc32: 40AFC16Cmd5: dd5fdb869eff9950672483a12c83712dsha1: feb4afa16027a6e5df01ab2c38794355f693e93csha256: 20b019c6b2ccecb52c1daa823c2c83a97778979d9a72f047a78fb6d4fa17597fsha512: 0b5a2345940c75ac60b79f4b8d0767a9b6ff3b9c19550f0a5feeb7ca702dc8948ea6c1e6e1550b0c4e191e27093f54418cdb0dc7dd29b7288a6326247d55cc25ssdeep: 24576:t7FUDowAyrTVE3U5Fmfm4EAjKH5x7awFhJdNo69lOy7KTijlV:tBuZrEUMO55DdN7POGjTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A395CF3FF268A13EC56E1B3205B39210997BBA61B81A8C1E47FC344DCF765601E3B656sha3_384: 3b1f5ece11440a6715d0b6e4f63f25b757f9b48b3b2021e5fb0e25aa68677d36ac33f57af9571852cbb75122e6598a5eep_bytes: 558bec83c4a453565733c08945c48945timestamp: 2022-04-14 16:10:23

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: FileDescription: instaaler Setup FileVersion: LegalCopyright: OriginalFileName: ProductName: instaaler ProductVersion: 100.102.09 Translation: 0x0000 0x04b0

Lazy.236475 (B) also known as:

FireEye Gen:Variant.Lazy.236475
Cyren W32/Convagent.AH.gen!Eldorado
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/GenKryptik.FZCI
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.GenericML.xnet
MicroWorld-eScan Gen:Variant.Lazy.236475
Rising Malware.Obscure/Heur!1.A89F (CLASSIC)
McAfee-GW-Edition BehavesLike.Win32.DStudio.tc
Emsisoft Gen:Variant.Lazy.236475 (B)
GData Gen:Variant.Lazy.236475
Avira HEUR/AGEN.1251348
MAX malware (ai score=84)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
AhnLab-V3 Trojan/Win.Generic.R508250
MaxSecure Trojan.Malware.300983.susgen

How to remove Lazy.236475 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago