Malware

Lazy.172631 information

Malware Removal

The Lazy.172631 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.172631 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Lazy.172631?


File Info:

name: 230847A3B15FF5930AAB.mlw
path: /opt/CAPEv2/storage/binaries/c325c290128b3fb0b1527e3f6962403f910ebf6ae4cfbe1b0badffd0e62255d9
crc32: 6451A5F7
md5: 230847a3b15ff5930aab47b20be6bc90
sha1: 53b82d4f6733d398546e36935da279a5ff53b731
sha256: c325c290128b3fb0b1527e3f6962403f910ebf6ae4cfbe1b0badffd0e62255d9
sha512: 23c759bab1140df2d01f8fefd6149cc4b4ef5a1be881b5a8cb413b33f90817575d35e759a1a7cca3c52b72947d597f1e10a2f7f83762b5f776d61ea166a06abc
ssdeep: 768:95qXVH+DgIkyipmi8MYQm9BtYcFmVc6K:+sMKipmi9zm9xmVcl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17404958CBC98841CDDA9EA71140FF173FA2A7FCAB54C9B50E4447FCA3A72621464D935
sha3_384: 19c2f715c8c6ee81d1ede5249d188bbd832018ebab806c561d5e64c2a681499679be817ec0353a9e0c7727d092bcd4b8
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-22 12:20:44

Version Info:

0: [No Data]

Lazy.172631 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Injects.4!c
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MFC.S28136076
McAfeeRDN/Generic Downloader.x
CylanceUnsafe
ZillyaDownloader.Agent.Win32.469341
SangforTrojan.MSIL.Injects.gen
K7AntiVirusTrojan-Downloader ( 005917721 )
AlibabaTrojan:MSIL/Injects.2a1f57d9
K7GWTrojan-Downloader ( 005917721 )
Cybereasonmalicious.f6733d
CyrenW32/MSIL_Kryptik.HAB.gen!Eldorado
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.LKR
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.MSIL.Wagex.gen
BitDefenderGen:Variant.Lazy.172631
MicroWorld-eScanGen:Variant.Lazy.172631
AvastWin32:RATX-gen [Trj]
TencentMsil.Trojan-downloader.Agent.Hnbc
Ad-AwareGen:Variant.Lazy.172631
SophosTroj/Krypt-LV
VIPREGen:Variant.Lazy.172631
McAfee-GW-EditionRDN/Generic Downloader.x
Trapminemalicious.moderate.ml.score
FireEyeGen:Variant.Lazy.172631
EmsisoftGen:Variant.Lazy.172631 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataGen:Variant.Lazy.172631
JiangminTrojan.MSIL.amshz
AviraHEUR/AGEN.1249725
Antiy-AVLTrojan/Generic.ASMalwS.6CDE
ArcabitTrojan.Lazy.D2A257
ZoneAlarmHEUR:Trojan.MSIL.Injects.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.C5098333
ALYacGen:Variant.Lazy.172631
MAXmalware (ai score=88)
MalwarebytesTrojan.Downloader
RisingDownloader.Agent!8.B23 (CLOUD)
YandexTrojan.Igent.bXR454.2
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LKR!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34582.lm0@aGAVBNg
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.172631?

Lazy.172631 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment