Malware

Lazy.20722 removal

Malware Removal

The Lazy.20722 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.20722 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Lazy.20722?


File Info:

name: 38D473FC106504C623A4.mlw
path: /opt/CAPEv2/storage/binaries/e313af4129be26481f11c81ecfe598ad5e029925f3e10321129a47b64b206540
crc32: 8911B128
md5: 38d473fc106504c623a41dc69fc94dee
sha1: 026d43bb058fc0e7b27e83288aa25810db10c451
sha256: e313af4129be26481f11c81ecfe598ad5e029925f3e10321129a47b64b206540
sha512: b76aff75309259472fd7378d4aaf8464c44c75027032e059309e79fdc77ca4cf14ee358334da35e38f7a3a2ee0b3a8e8902766e60bbf0b00c0a833009ca047b0
ssdeep: 1536:pWZ77GhhCJHHmc0F+MLf4MaIddvmDoWJ/HCWGbZAK5m7jDrbnUf9C00EO:pWZHG7CtHmj+M75pd48M6lNSj8IR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118C3071027C8C50BE5BE0E7468B313D883F4B4536452D75EAEF560E9EEB37819612AF2
sha3_384: 309b50440f974df2cc74b7a5e65a1fe79bd8e945505c91bb0325d3a694767c5730806a253ab42679c13559b663a06df4
ep_bytes: ff25002040006100750074006f006600
timestamp: 2066-03-09 10:37:13

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Graspers.exe
LegalCopyright:
OriginalFilename: Graspers.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Lazy.20722 also known as:

Elasticmalicious (high confidence)
ALYacGen:Variant.Lazy.20722
MalwarebytesSpyware.PasswordStealer.MSIL
CyrenW32/MSIL_Agent.CIU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DFY
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Lazy.20722
MicroWorld-eScanGen:Variant.Lazy.20722
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.Lazy.20722
DrWebTrojan.Siggen16.711
McAfee-GW-EditionGenericRXQA-AF!38D473FC1065
FireEyeGeneric.mg.38d473fc106504c6
EmsisoftTrojan-Spy.Agent (A)
GDataGen:Variant.Lazy.20722
MAXmalware (ai score=84)
ArcabitTrojan.Lazy.D50F2
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Infostealer/Win.RedLine.C4824021
McAfeeGenericRXQA-AF!38D473FC1065
CylanceUnsafe
RisingStealer.RedLine!1.DA64 (CLASSIC)
IkarusTrojan.MSIL.Spy
FortinetMSIL/Agent.DFY!tr
BitDefenderThetaGen:NN.ZemsilF.34084.hm0@aafQPdk
AVGWin32:PWSX-gen [Trj]

How to remove Lazy.20722?

Lazy.20722 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment