Malware

Lazy.317097 information

Malware Removal

The Lazy.317097 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.317097 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Lazy.317097?


File Info:

name: F8F2FD482259A649D401.mlw
path: /opt/CAPEv2/storage/binaries/612ea70bfaa6cd2f1fe949be307a77513d54186e06595d771edcd146c66eb662
crc32: 53EE6DF4
md5: f8f2fd482259a649d401f4a1a36fdf4b
sha1: c123eb350eaa5faf1aca8fe4a4e2ff3cc62492c9
sha256: 612ea70bfaa6cd2f1fe949be307a77513d54186e06595d771edcd146c66eb662
sha512: 96e5a4969d9082aee2f111873e256715de2b9b3ac05ce088a10fc6953d1fa66c152cef946033574aa06cb10877d6432fa2d3f9c032d937f048ed3f8ecb67273c
ssdeep: 3072:l6yxkKOiQs8J+nE6SJeHtOLl/DPJoAiKzREUAXFASGTVtQWU94/TETc9BgnDE3MV:lQKDJMV/DPWAiKz28tnQToBgnDMMM2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1647226AE60707BE50795F1252E936A280C1E7A2390EC07B741BB9574382F3B5F275F
sha3_384: ae096036c1b8374217c6433bfdc725bc9ddd4c363ad99b4059ec6b61817cf59506e8cefb8cca28c9eb3011cebff475c9
ep_bytes: 68cc434000e8f0ffffff000000000000
timestamp: 1998-06-07 10:11:02

Version Info:

0: [No Data]

Lazy.317097 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Virut.lJwt
Elasticmalicious (high confidence)
DrWebTrojan.VbCrypt.250
MicroWorld-eScanGen:Variant.Lazy.317097
FireEyeGeneric.mg.f8f2fd482259a649
CAT-QuickHealTrojan.VbkryptVMF.S19738950
ALYacGen:Variant.Lazy.317097
MalwarebytesGeneric.Worm.AutoRun.DDS
VIPREGen:Variant.Lazy.317097
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0054d10f1 )
AlibabaWorm:Win32/VBKrypt.7fc6ed44
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.82259a
BitDefenderThetaGen:NN.ZevbaF.36250.umX@aWPv9Tg
VirITTrojan.Win32.SHeur4.TAL
CyrenW32/Vobfus.SF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.VB.ASS
APEXMalicious
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyTrojan.Win32.VBKrypt.kwoo
BitDefenderGen:Variant.Lazy.317097
NANO-AntivirusTrojan.Win32.VBKrypt.cqkyhe
ViRobotTrojan.Win32.A.VBKrypt.331776.BR
AvastWin32:VB-ABOE [Trj]
RisingTrojan.VBEx!1.99EE (CLASSIC)
EmsisoftGen:Variant.Lazy.317097 (B)
F-SecureTrojan.TR/VB.Agent.aboe.1
BaiduWin32.Worm.Autorun.l
ZillyaTrojan.VBKrypt.Win32.792232
TrendMicroTROJ_AGENT_008146.TOMB
McAfee-GW-EditionBehavesLike.Win32.VBObfus.fm
Trapminemalicious.moderate.ml.score
SophosW32/SillyFDC-HI
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.317097
GoogleDetected
AviraTR/VB.Agent.aboe.1
MAXmalware (ai score=89)
Antiy-AVLWorm/Win32.WBNA.gen
ArcabitTrojan.Lazy.D4D6A9
ZoneAlarmTrojan.Win32.VBKrypt.kwoo
MicrosoftWorm:Win32/Vobfus.gen!S
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.VBKrypt.R558949
McAfeeVBObfus.dk
TACHYONTrojan/W32.VB-VBKrypt.335872.Z
VBA32BScope.Trojan.VB.Onechki
Cylanceunsafe
PandaW32/Vobfus.GEW.worm
TrendMicro-HouseCallTROJ_AGENT_008146.TOMB
TencentTrojan.Win32.VBKrypt.hj
YandexTrojan.GenAsa!Tx+92+LZ/Uo
IkarusTrojan.Win32.VBKrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.C!tr
AVGWin32:VB-ABOE [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.317097?

Lazy.317097 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment