Malware

Lazy.220845 malicious file

Malware Removal

The Lazy.220845 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.220845 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Lazy.220845?


File Info:

name: E2FD2CE76A33F49C8669.mlw
path: /opt/CAPEv2/storage/binaries/73a2356ef6edc10e72220619a02ab75eb762a5b2b91fc49bd7a7917c78abba66
crc32: E3A65B99
md5: e2fd2ce76a33f49c866968f3e3f8b2d6
sha1: e51f874d8c648dc384e534ae17661e1d31bdbebe
sha256: 73a2356ef6edc10e72220619a02ab75eb762a5b2b91fc49bd7a7917c78abba66
sha512: ef5bb17591ae9280c0ca6b46c3311528ef19381de1b1aca5a26ace1974fadde3c5f04d777b337e0de8fb9225e86574ba37325218ec886d72bcadd85dcf8bd0f9
ssdeep: 12288:JcrNS33L10QdrXZT+tcWnzf9iJLqszyO8:0NA3R5drX/Wj9ip/zyO8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13984D002F6D6C4F2D53209320A19AB51757CBE201F25CAAFB3D86E6DD934191B325BB3
sha3_384: 1b9e7b57d759643cbf3db2973514d7de35ba4858f4407ba16a9dba5b811cbf829a6a88c47f456470823933f3203e7920
ep_bytes: e85a040000e98efeffff3b0dc8a14300
timestamp: 2019-04-27 20:03:27

Version Info:

0: [No Data]

Lazy.220845 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Lazy.220845
FireEyeGeneric.mg.e2fd2ce76a33f49c
ALYacGen:Variant.Lazy.220845
VIPREGen:Variant.Lazy.220845
CyrenW32/S-3b6283ee!Eldorado
ESET-NOD32a variant of MSIL/Spy.Agent.CVT
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderGen:Variant.Lazy.220845
AvastWin32:PWSX-gen [Trj]
SophosGeneric ML PUA (PUA)
EmsisoftGen:Variant.Lazy.220845 (B)
SentinelOneStatic AI – Malicious SFX
GDataMSIL.Trojan-Stealer.Redline.G
AviraHEUR/AGEN.1203016
ArcabitTrojan.Lazy.D35EAD
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
MAXmalware (ai score=83)
MalwarebytesSpyware.PasswordStealer.MSIL
RisingStealer.Agent!1.DC63 (CLASSIC)
IkarusTrojan.MSIL.Spy
BitDefenderThetaGen:NN.ZemsilF.34806.pm0@a0wLHid
AVGWin32:PWSX-gen [Trj]

How to remove Lazy.220845?

Lazy.220845 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment