Malware

Lazy.342855 (file analysis)

Malware Removal

The Lazy.342855 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.342855 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the WarzoneRAT malware family
  • Creates a copy of itself
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Accesses or creates Warzone RAT directories and/or files
  • Creates WarzoneRAT registry keys
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.342855?


File Info:

name: 7DFDBFDA7B23B994246B.mlw
path: /opt/CAPEv2/storage/binaries/99d84edffc4f8a9c01bd1e3939ab0769debf8ba1cfbf016bfd5f72990e8400df
crc32: 03C214F8
md5: 7dfdbfda7b23b994246b41b7bbf4a899
sha1: 0f83b6640951f45cdfe1fe86629693d5257cd062
sha256: 99d84edffc4f8a9c01bd1e3939ab0769debf8ba1cfbf016bfd5f72990e8400df
sha512: ffe114d78764f83d5e6fb5ad13fcfab3e134b1f95b00e6d1328db6aec39188ac5c088a4bfa7efc788cfb0ce43cbeb50499e2a13d49323a0f8ed2fcfdc0c7a574
ssdeep: 12288:gMiCtvE0khFSii4uukYOWo2yIRIdebFe6s0kckf3mGKJi7Xja/q5bC:gMUMWo2yIRIeFm0bkf3mJY7Xjr0
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1AC65851066A21017F8A11A74401D77B46AE5BDA51B2490CB294C3FFAB63DAFF1C72F78
sha3_384: 60983a47b4a42847e6fcdeefefd6f209a1c3dd247067eea9b590ad343166403600ef64d2b1775d0a4dc676d150f24106
ep_bytes: e9db5e0000e966640100e939950400e9
timestamp: 2023-05-25 16:26:14

Version Info:

ProductName: SecurityHealthService
FileDescription: SecurityHealthService
CompanyName: Microsoft
LegalCopyright: (c) 2000-2023 Microsoft
ProductVersion: 5.15.2.0
Translation: 0x0409 0x0514

Lazy.342855 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.342855
FireEyeGeneric.mg.7dfdbfda7b23b994
ALYacGen:Variant.Lazy.342855
Cylanceunsafe
ZillyaTrojan.Stealer.Win32.77999
SangforTrojan.Win32.Agent.Vrol
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Guildma.f600ae46
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.a7b23b
BitDefenderThetaGen:NN.ZexaF.36662.yH0@aWpM3Oai
VirITTrojan.Win32.GenusT.DKEA
CyrenW32/ABRisk.ZRTX-7897
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HTQT
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Lazy.342855
NANO-AntivirusTrojan.Win32.Uacbypass.jwpdoc
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.11a496b2
EmsisoftGen:Variant.Lazy.342855 (B)
F-SecureTrojan.TR/AD.MortyStealer.pigsh
DrWebTrojan.Uacbypass.28
VIPREGen:Variant.Lazy.342855
TrendMicroBackdoor.Win32.WARZONE.YXDE3Z
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.tm
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.15VZ3QZ
AviraTR/AD.MortyStealer.pigsh
Antiy-AVLTrojan/Win32.Guildma
ArcabitTrojan.Lazy.D53B47
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/Avemaria!ic
GoogleDetected
AhnLab-V3Trojan/Win.Guildma.R582729
McAfeeGenericRXAA-AA!7DFDBFDA7B23
MAXmalware (ai score=81)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.WARZONE.YXDE3Z
RisingStealer.Agent!8.C2 (TFE:5:g4nbZljWDXH)
YandexTrojan.Kryptik!GU7GSE+ow4I
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.73793603.susgen
FortinetW32/Zusy.399568!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.342855?

Lazy.342855 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment