Malware

Lazy.172324 removal instruction

Malware Removal

The Lazy.172324 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.172324 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Lazy.172324?


File Info:

name: BCC112A52F6C138F8B0D.mlw
path: /opt/CAPEv2/storage/binaries/cbb021e3773e5148d9ec6e99c8f37fc3a713ccc998b29ae09c7a9e693e568d60
crc32: 867E112D
md5: bcc112a52f6c138f8b0d5f91c70c3f1a
sha1: 3e6216c9df82cf5681bffe97076abc72fa1d4eac
sha256: cbb021e3773e5148d9ec6e99c8f37fc3a713ccc998b29ae09c7a9e693e568d60
sha512: 56eb0e562c5fa982bcf5c08cf5e81aaace19607822648a1a1ecc7d19613eadb4d8d51625d97d01d442ecf6ed31b931db98551f86a03e4ced10bb41efb504e2d6
ssdeep: 12288:DTyjXW+4OWWywrU4kGFt0UBAVuJ5PIGww7PTYrO3HYffZV:fIXW/OGw1t0V4lIYLYqXYHn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129E4AE26F68740F7E95130B054BADB725939BA3907365AD3BBE03D392E201C17A3935E
sha3_384: bdd6fe0d5b0f274208e42c2993c9c9d5362c388b9ef587f16c9fce7f21336c569f1d275790bbf0485831c5991db795e9
ep_bytes: e8e89c0000e989feffff8bff558bec83
timestamp: 2011-01-18 14:44:33

Version Info:

0: [No Data]

Lazy.172324 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.172324
FireEyeGeneric.mg.bcc112a52f6c138f
CAT-QuickHealTrojan.HesvRI.S21236049
SkyhighBehavesLike.Win32.Sality.jh
ALYacGen:Variant.Lazy.172324
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.172324
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 00468d321 )
BitDefenderGen:Variant.Lazy.172324
K7GWTrojan ( 00468d321 )
Cybereasonmalicious.9df82c
BitDefenderThetaGen:NN.ZexaF.36792.PqX@amSO1Hni
VirITBackdoor.RBot.TM
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Zusy-6804501-0
NANO-AntivirusTrojan.Win32.TrjGen.brmdeh
RisingTrojan.Win32.Autoit.exs (CLASSIC)
TACHYONTrojan/W32.Agent.680511
SophosMal/Babonock-A
F-SecureHeuristic.HEUR/AGEN.1320270
ZillyaDownloader.Agent.Win32.87915
TrendMicroTROJ_GEN.R03BC0PJU23
EmsisoftGen:Variant.Lazy.172324 (B)
IkarusWorm.Win32.AutoIt
JiangminPacked.Katusha.arca
WebrootW32.Infector.Virut.Gen
GoogleDetected
AviraHEUR/AGEN.1320270
VaristW32/A-82217b33!Eldorado
Antiy-AVLTrojan/Win32.AutoIt
Kingsoftmalware.kb.a.986
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
XcitiumTrojWare.Win32.Spy.Babonock.DQ@6lkp66
ArcabitTrojan.Lazy.D2A124
SUPERAntiSpywareTrojan.Agent/Gen-Spybot
GDataWin32.Trojan.PSE.1ORIMTT
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.AutoIt.C99721
McAfeeGenericRXJE-FW!BCC112A52F6C
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
VBA32Trojan.AHK
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0PJU23
TencentTrojan.Win32.Autoit.b
YandexTrojan.GenAsa!uaqukc/qOXI
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.185E7A!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Lazy.172324?

Lazy.172324 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment