Malware

Lazy.218001 (file analysis)

Malware Removal

The Lazy.218001 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.218001 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Lazy.218001?


File Info:

name: 712A6ACE81F4D7C5E226.mlw
path: /opt/CAPEv2/storage/binaries/a09de1743951e25886eb848e71ed7280546e3d2da6777b076205c782ff9a1529
crc32: EB7026F3
md5: 712a6ace81f4d7c5e226e2fdbedb135d
sha1: c1d1a3806b49a67d256fb110a62c3d7152e64f9d
sha256: a09de1743951e25886eb848e71ed7280546e3d2da6777b076205c782ff9a1529
sha512: 2e69a37ec31583566beb7c1c0b9e08f939b6391d3f9a953aeffe0c603fa200b4ca52c1d8dbca1e2a4cc135677d723ab30bd818a490d5c1a3e31c22cebe9e249e
ssdeep: 24576:CWFxRkFQPf0y7RRpNLJhycCzNmCrxAxhly4mSbsbDT7yi7A7y+7v7Z7Y7P777J7m:nFxOQP/7RL7hChmCraxjy4mF/E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B255E16185347110E92B8EB979893728FD7EE7953BBFA5E38E7F20420091EF5047B486
sha3_384: 7bd6d8866fecdb3ca51749bf1b6f5467387ef62099864456e82822a658be57bfc3df8648a691279151fc7e5a3496ee78
ep_bytes: 8d3dd80148008d15180148008d05e400
timestamp: 2022-07-30 13:04:18

Version Info:

0: [No Data]

Lazy.218001 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Lazy.218001
FireEyeGeneric.mg.712a6ace81f4d7c5
CAT-QuickHealRansom.PolyRansom.F3
McAfeeW32/VirRansom.d
CylanceUnsafe
VIPREGen:Variant.Lazy.218001
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052b3dd1 )
K7GWTrojan ( 0052b3dd1 )
Cybereasonmalicious.e81f4d
BaiduWin32.Virus.Virlock.e
CyrenW32/Ransom.LY.gen!Eldorado
SymantecW32.Virlock!gen7
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Virlock.J
APEXMalicious
ClamAVWin.Virus.Virlock-6332874-0
KasperskyVirus.Win32.PolyRansom.f
BitDefenderGen:Variant.Lazy.218001
NANO-AntivirusVirus.Win32.Virlock.driqkj
AvastWin32:Cryptor
TencentVirus.Win32.VirLocker.j
Ad-AwareGen:Variant.Lazy.218001
TACHYONVirus/W32.VirRansom.B
ComodoVirus.Win32.VirLock.GA@7lv9go
DrWebWin32.VirLock.16
ZillyaVirus.Virlock.Win32.5
TrendMicroPE_VIRLOCK.K2-O
McAfee-GW-EditionBehavesLike.Win32.VirRansom.tc
Trapminemalicious.high.ml.score
SophosML/PE-A + W32/VirRnsm-F
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.218001
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASVirus.2BF
ViRobotTrojan.Win32.Virlock.Gen.A
ZoneAlarmVirus.Win32.PolyRansom.f
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Win32/Nabucur.D.X1506
BitDefenderThetaAI:Packer.6BF3D4731D
ALYacGen:Variant.Lazy.218001
MAXmalware (ai score=88)
VBA32BScope.TrojanRansom.PolyRansom
MalwarebytesPolyRansom.Virus.FileInfector.DDS
TrendMicro-HouseCallPE_VIRLOCK.K2-O
RisingVirus.VirLock!1.A08A (CLASSIC)
YandexTrojan.GenAsa!xQXgDrfW8P4
IkarusVirus.Win32.Virlock
MaxSecureVirus.PolyRansom.b
FortinetW32/Virlock.J
AVGWin32:Cryptor
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.218001?

Lazy.218001 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment