Malware

About “Lazy.283283” infection

Malware Removal

The Lazy.283283 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.283283 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Lazy.283283?


File Info:

name: 76217DF9F65C77E8805F.mlw
path: /opt/CAPEv2/storage/binaries/088ea1cb80b3927e2799db15d6d8039366bea01972fc19e9d062dda13fae1954
crc32: A540D9FF
md5: 76217df9f65c77e8805fc87cf1b24d6d
sha1: 37ccade28ba84ec8d4daaba8ce0b5b047c6c7f74
sha256: 088ea1cb80b3927e2799db15d6d8039366bea01972fc19e9d062dda13fae1954
sha512: 565872607e022f38e51975622042355137c6df0cce5d93a471d69fc8d94c119db7de59db9b5bd5198d8fd4fbf9f12c97bb013ab6b5e68dd4c7e4b1d286cb883e
ssdeep: 6144:E9K9btTX57StP/hFOMNtub/QA4U+vGNSBaj:thJcHVA4j+NSBaj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D36743839945E7BE27197F981D31506FBA0EA17230DEB890DCB43C62EA374369A145F
sha3_384: 4f77731a34168695d873fd528d8bf83e22f876e597525c8d38ecafb49f032d5fc57a3fde3779a60acf0df5d8960bdaa5
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-04-15 15:42:46

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: oeollc3h.dll
LegalCopyright:
OriginalFilename: oeollc3h.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Lazy.283283 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.283283
FireEyeGeneric.mg.76217df9f65c77e8
ALYacGen:Variant.Lazy.283283
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Kryptik.FZL.gen!Eldorado
ESET-NOD32a variant of MSIL/Injector.VND
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Lazy.283283
AvastWin32:InjectorX-gen [Trj]
EmsisoftGen:Variant.Lazy.283283 (B)
F-SecureHeuristic.HEUR/AGEN.1305500
DrWebTrojan.InjectNET.17
VIPREGen:Variant.Lazy.283283
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.283283
AviraHEUR/AGEN.1305500
ArcabitTrojan.Lazy.D45293
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
McAfeeArtemis!76217DF9F65C
MAXmalware (ai score=81)
VBA32Trojan.MSIL.DiscoStealer.Heur
TrendMicro-HouseCallTROJ_GEN.R03BH0CDU23
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.36164.@p0@aeZeGCi
AVGWin32:InjectorX-gen [Trj]
Cybereasonmalicious.28ba84
DeepInstinctMALICIOUS

How to remove Lazy.283283?

Lazy.283283 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment