Categories: Malware

Lazy.317097 information

The Lazy.317097 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.317097 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Lazy.317097?


File Info:

name: F8F2FD482259A649D401.mlwpath: /opt/CAPEv2/storage/binaries/612ea70bfaa6cd2f1fe949be307a77513d54186e06595d771edcd146c66eb662crc32: 53EE6DF4md5: f8f2fd482259a649d401f4a1a36fdf4bsha1: c123eb350eaa5faf1aca8fe4a4e2ff3cc62492c9sha256: 612ea70bfaa6cd2f1fe949be307a77513d54186e06595d771edcd146c66eb662sha512: 96e5a4969d9082aee2f111873e256715de2b9b3ac05ce088a10fc6953d1fa66c152cef946033574aa06cb10877d6432fa2d3f9c032d937f048ed3f8ecb67273cssdeep: 3072:l6yxkKOiQs8J+nE6SJeHtOLl/DPJoAiKzREUAXFASGTVtQWU94/TETc9BgnDE3MV:lQKDJMV/DPWAiKz28tnQToBgnDMMM2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D1647226AE60707BE50795F1252E936A280C1E7A2390EC07B741BB9574382F3B5F275Fsha3_384: ae096036c1b8374217c6433bfdc725bc9ddd4c363ad99b4059ec6b61817cf59506e8cefb8cca28c9eb3011cebff475c9ep_bytes: 68cc434000e8f0ffffff000000000000timestamp: 1998-06-07 10:11:02

Version Info:

0: [No Data]

Lazy.317097 also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Virut.lJwt
Elastic malicious (high confidence)
DrWeb Trojan.VbCrypt.250
MicroWorld-eScan Gen:Variant.Lazy.317097
FireEye Generic.mg.f8f2fd482259a649
CAT-QuickHeal Trojan.VbkryptVMF.S19738950
ALYac Gen:Variant.Lazy.317097
Malwarebytes Generic.Worm.AutoRun.DDS
VIPRE Gen:Variant.Lazy.317097
Sangfor Suspicious.Win32.Save.a
K7AntiVirus EmailWorm ( 0054d10f1 )
Alibaba Worm:Win32/VBKrypt.7fc6ed44
K7GW EmailWorm ( 0054d10f1 )
Cybereason malicious.82259a
BitDefenderTheta Gen:NN.ZevbaF.36250.umX@aWPv9Tg
VirIT Trojan.Win32.SHeur4.TAL
Cyren W32/Vobfus.SF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/AutoRun.VB.ASS
APEX Malicious
ClamAV Win.Trojan.Changeup-6169544-0
Kaspersky Trojan.Win32.VBKrypt.kwoo
BitDefender Gen:Variant.Lazy.317097
NANO-Antivirus Trojan.Win32.VBKrypt.cqkyhe
ViRobot Trojan.Win32.A.VBKrypt.331776.BR
Avast Win32:VB-ABOE [Trj]
Rising Trojan.VBEx!1.99EE (CLASSIC)
Emsisoft Gen:Variant.Lazy.317097 (B)
F-Secure Trojan.TR/VB.Agent.aboe.1
Baidu Win32.Worm.Autorun.l
Zillya Trojan.VBKrypt.Win32.792232
TrendMicro TROJ_AGENT_008146.TOMB
McAfee-GW-Edition BehavesLike.Win32.VBObfus.fm
Trapmine malicious.moderate.ml.score
Sophos W32/SillyFDC-HI
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Lazy.317097
Google Detected
Avira TR/VB.Agent.aboe.1
MAX malware (ai score=89)
Antiy-AVL Worm/Win32.WBNA.gen
Arcabit Trojan.Lazy.D4D6A9
ZoneAlarm Trojan.Win32.VBKrypt.kwoo
Microsoft Worm:Win32/Vobfus.gen!S
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.VBKrypt.R558949
McAfee VBObfus.dk
TACHYON Trojan/W32.VB-VBKrypt.335872.Z
VBA32 BScope.Trojan.VB.Onechki
Cylance unsafe
Panda W32/Vobfus.GEW.worm
TrendMicro-HouseCall TROJ_AGENT_008146.TOMB
Tencent Trojan.Win32.VBKrypt.hj
Yandex Trojan.GenAsa!Tx+92+LZ/Uo
Ikarus Trojan.Win32.VBKrypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBKrypt.C!tr
AVG Win32:VB-ABOE [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Lazy.317097?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago