Malware

Lazy.322369 (B) (file analysis)

Malware Removal

The Lazy.322369 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.322369 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.322369 (B)?


File Info:

name: 69294DF5076215605C83.mlw
path: /opt/CAPEv2/storage/binaries/56e29d2dd2d471c23107eaf7546ed9bf4bf78bd908d368e7b5538d659c9808c9
crc32: 8852F9D1
md5: 69294df5076215605c83efd378260ac1
sha1: c1b880f88961c94bb6254a45d4abada1e8230fa0
sha256: 56e29d2dd2d471c23107eaf7546ed9bf4bf78bd908d368e7b5538d659c9808c9
sha512: 8418efefe7672bb3c7a4d9e119dfef2fc17ee440ff3a824d9cb1ceb89b25c177fa611c9acc0695bd4af92f46283b198f299d913f7cc7566941975bb4c0b32229
ssdeep: 1536:F77LuVU67gccYy53JDAAZpW4oYkguW2z3i6E2wNI7VnHLl7dbE2I1JbZ:VLQU67lguVHLldQ2Ib
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17DC33B67FB464065F94D713027F3C2F61177B80E5B4B610FA3487A6A6E96F004EA8B63
sha3_384: 11f8775376e09f6101f4d29729847fa7087b77fce50d5bfb41da4dcdf16259085556bda004a210a3d30e63497d8ae8ce
ep_bytes: 68b0124000e8eeffffff000000000000
timestamp: 2007-08-02 20:29:40

Version Info:

0: [No Data]

Lazy.322369 (B) also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.322369
FireEyeGeneric.mg.69294df507621560
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus.dv
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.322369
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 003c363a1 )
K7GWEmailWorm ( 003c363a1 )
Cybereasonmalicious.507621
BaiduWin32.Worm.Pronny.fg
VirITTrojan.Win32.Cryptor.OU
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/Pronny.BO
APEXMalicious
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.Vobfus.aigl
BitDefenderGen:Variant.Lazy.322369
NANO-AntivirusTrojan.Win32.VB.cnwroo
AvastWin32:VB-ADUS [Trj]
TencentWorm.Win32.Vobfus.hg
TACHYONTrojan/W32.VB-Agent.118784.IK
SophosMal/SillyFDC-Y
GoogleDetected
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebWin32.HLLW.Autoruner1.23780
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Lazy.322369 (B)
IkarusWorm.Win32.VBNA
JiangminTrojan/Vbobf.b
VaristW32/Agent.IFR.gen!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.GE
XcitiumTrojWare.Win32.Pronny.bo@4pu4e6
ArcabitTrojan.Lazy.D4EB41
ViRobotWorm.Win32.A.VBNA.81920.NP
ZoneAlarmWorm.Win32.Vobfus.aigl
GDataWin32.Trojan.PSE.1N0R16M
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Jorik.R558920
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.36802.hmY@auZ3lNm
ALYacGen:Variant.Lazy.322369
MAXmalware (ai score=81)
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaW32/Vobfus.GEW.worm
RisingWorm.Win32.Vobfus.aa (CLASSIC)
YandexTrojan.GenAsa!/+pSXeN5h8U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.222601165.susgen
FortinetW32/VBObfus.AU!tr
AVGWin32:VB-ADUS [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Fake.AZ

How to remove Lazy.322369 (B)?

Lazy.322369 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment