Malware

Lazy.333996 information

Malware Removal

The Lazy.333996 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.333996 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.333996?


File Info:

name: 128566AFF8B147A6F68B.mlw
path: /opt/CAPEv2/storage/binaries/44d5e439be75b2fe64211be5ada5ad678e36615c2a079260ab4a0e3ba770d774
crc32: F1FD9984
md5: 128566aff8b147a6f68bb3a66d084580
sha1: 701e938ae810d2aaf2cd776aee78fbab162b12fa
sha256: 44d5e439be75b2fe64211be5ada5ad678e36615c2a079260ab4a0e3ba770d774
sha512: 4d3cdb6397d40abd0a1382285e5b9da8d4116aca34d78ed54922256948326aa9fcf934b431c5dcfc9dae20b4639111ed832dd7441a24e474541954b3205e2a83
ssdeep: 3072:T8GPtsZ5qbLj1w+A3W6xNYa7CgPCmHV1BdHDYqzUnQUoflDx:TnOqvj1BA7xHCgPCmHV1BdHDYoUgf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13124C53A6280E73EE521C7F52D9D83A0446D6D3615D1E00BF7C22B1A76F1AE782217A7
sha3_384: fcd256f084d58d10cec56a5a6b0e255b84a4b90e7d4aa98c8546a5848f6f8b214c8d5c6efe636e7f3b7e2befd8a30052
ep_bytes: 68e04a4000e8f0ffffff000000000000
timestamp: 2012-03-13 00:22:05

Version Info:

ProductName: DZyGhg
FileVersion: 1.00
ProductVersion: 1.00
Translation: 0x0409 0x04b0

Lazy.333996 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Jorik.ly6y
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.333996
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeGeneric VB.kk
Cylanceunsafe
VIPREGen:Variant.Lazy.333996
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
BitDefenderGen:Variant.Lazy.333996
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.ae810d
ArcabitTrojan.Lazy.D518AC
BitDefenderThetaGen:NN.ZevbaF.36680.om0@ayWD7Mli
VirITTrojan.Win32.SHeur4.UDL
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.ATD
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.VB-73686
KasperskyWorm.Win32.Vobfus.dfbu
AlibabaWorm:Win32/Vobfus.b585c842
NANO-AntivirusTrojan.Win32.WBNA.csurql
SUPERAntiSpywareTrojan.Agent/Gen-Autorun[VB]
AvastWin32:VB-ABRQ [Trj]
TencentWorm.Win32.Vobfus.n
EmsisoftGen:Variant.Lazy.333996 (B)
BaiduWin32.Trojan.Inject.n
F-SecureTrojan.TR/Kazy.6063225
DrWebTrojan.VbCrypt.60
TrendMicroWORM_VOBFUS.SM03
SophosMal/VBCheMan-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vbobf.b
VaristW32/Vobfus.BE.gen!Eldorado
AviraTR/Kazy.6063225
Antiy-AVLWorm/Win32.WBNA.gen
KingsoftWin32.HeurC.KVM007.a
XcitiumWorm.Win32.Pronny.AK@4ogvoo
MicrosoftWorm:Win32/Vobfus.DX
ViRobotWorm.Win32.A.WBNA.229376.GA
ZoneAlarmWorm.Win32.Vobfus.dfbu
GDataGen:Variant.Lazy.333996
GoogleDetected
AhnLab-V3Trojan/Win32.Jorik.R64119
Acronissuspicious
VBA32BScope.Trojan.VB.Onechki
TACHYONTrojan/W32.Agent.229376.B
MalwarebytesVBObfus.Worm.Spreader.DDS
PandaW32/Vobfus.GEW.worm
TrendMicro-HouseCallWORM_VOBFUS.SM03
RisingWorm.VobfusEx!1.99DB (CLASSIC)
YandexTrojan.GenAsa!vYS1ixIebGo
IkarusTrojan.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.C!tr
AVGWin32:VB-ABRQ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.333996?

Lazy.333996 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment