Categories: Malware

Lazy.172324 removal instruction

The Lazy.172324 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.172324 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Lazy.172324?


File Info:

name: BCC112A52F6C138F8B0D.mlwpath: /opt/CAPEv2/storage/binaries/cbb021e3773e5148d9ec6e99c8f37fc3a713ccc998b29ae09c7a9e693e568d60crc32: 867E112Dmd5: bcc112a52f6c138f8b0d5f91c70c3f1asha1: 3e6216c9df82cf5681bffe97076abc72fa1d4eacsha256: cbb021e3773e5148d9ec6e99c8f37fc3a713ccc998b29ae09c7a9e693e568d60sha512: 56eb0e562c5fa982bcf5c08cf5e81aaace19607822648a1a1ecc7d19613eadb4d8d51625d97d01d442ecf6ed31b931db98551f86a03e4ced10bb41efb504e2d6ssdeep: 12288:DTyjXW+4OWWywrU4kGFt0UBAVuJ5PIGww7PTYrO3HYffZV:fIXW/OGw1t0V4lIYLYqXYHntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T129E4AE26F68740F7E95130B054BADB725939BA3907365AD3BBE03D392E201C17A3935Esha3_384: bdd6fe0d5b0f274208e42c2993c9c9d5362c388b9ef587f16c9fce7f21336c569f1d275790bbf0485831c5991db795e9ep_bytes: e8e89c0000e989feffff8bff558bec83timestamp: 2011-01-18 14:44:33

Version Info:

0: [No Data]

Lazy.172324 also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Lazy.172324
FireEye Generic.mg.bcc112a52f6c138f
CAT-QuickHeal Trojan.HesvRI.S21236049
Skyhigh BehavesLike.Win32.Sality.jh
ALYac Gen:Variant.Lazy.172324
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Lazy.172324
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 00468d321 )
BitDefender Gen:Variant.Lazy.172324
K7GW Trojan ( 00468d321 )
Cybereason malicious.9df82c
BitDefenderTheta Gen:NN.ZexaF.36792.PqX@amSO1Hni
VirIT Backdoor.RBot.TM
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
ClamAV Win.Malware.Zusy-6804501-0
NANO-Antivirus Trojan.Win32.TrjGen.brmdeh
Rising Trojan.Win32.Autoit.exs (CLASSIC)
TACHYON Trojan/W32.Agent.680511
Sophos Mal/Babonock-A
F-Secure Heuristic.HEUR/AGEN.1320270
Zillya Downloader.Agent.Win32.87915
TrendMicro TROJ_GEN.R03BC0PJU23
Emsisoft Gen:Variant.Lazy.172324 (B)
Ikarus Worm.Win32.AutoIt
Jiangmin Packed.Katusha.arca
Webroot W32.Infector.Virut.Gen
Google Detected
Avira HEUR/AGEN.1320270
Varist W32/A-82217b33!Eldorado
Antiy-AVL Trojan/Win32.AutoIt
Kingsoft malware.kb.a.986
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Xcitium TrojWare.Win32.Spy.Babonock.DQ@6lkp66
Arcabit Trojan.Lazy.D2A124
SUPERAntiSpyware Trojan.Agent/Gen-Spybot
GData Win32.Trojan.PSE.1ORIMTT
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.AutoIt.C99721
McAfee GenericRXJE-FW!BCC112A52F6C
MAX malware (ai score=83)
DeepInstinct MALICIOUS
VBA32 Trojan.AHK
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0PJU23
Tencent Trojan.Win32.Autoit.b
Yandex Trojan.GenAsa!uaqukc/qOXI
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.185E7A!tr
AVG Win32:Evo-gen [Trj]
Avast Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_90% (D)

How to remove Lazy.172324?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago