Malware

How to remove “Lazy.221725”?

Malware Removal

The Lazy.221725 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.221725 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.221725?


File Info:

name: 01BE5011076B21B0CA81.mlw
path: /opt/CAPEv2/storage/binaries/8743e03319da504741b62b25f41641f1ea54b85ec5b8d14a92a54eaf64ba0570
crc32: 67ECC642
md5: 01be5011076b21b0ca81c19a5c6d0af4
sha1: 413ed33a591e812d115c13d26f0efca2afdecd0d
sha256: 8743e03319da504741b62b25f41641f1ea54b85ec5b8d14a92a54eaf64ba0570
sha512: 8e2d6b4bb46eb7d18d874171c2613af6bad2d429cb8c8649a75eec3223e6a70a938fe35637612ce5539c2239be8f5f0187c7ae1511e5af24b08a2d67f077e2dc
ssdeep: 192:U2Qh6IwhcJRLr6vD0MVLsXrI3tVi4JUq//9e18K88Rp8rqIW1YoKvj9CW6AP0N+v:xe6I1R4bVoI+SR/hYRp8rMKvj97IlqF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DA2837076914B25D6BF0EB7C83EBA0E0675BA239A12DE1EC4CC637D06E32844552EE5
sha3_384: 550373b0f5fbb37345c47c31a318c4c4a6d55e481739ec6073ba1b996c6eb7951d1c7326f43818765bf3a5cd0c02d441
ep_bytes: ff250020400000000000000000000000
timestamp: 2048-07-25 22:05:37

Version Info:

Translation: 0x0000 0x04b0
Comments: verifier
CompanyName:
FileDescription: verifier
FileVersion: 1.823.2356.5551
InternalName: verifier.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: verifier.exe
ProductName: verifier
ProductVersion: 1.823.2356.5551
Assembly Version: 1.823.2356.5551

Lazy.221725 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Lazy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.221725
FireEyeGen:Variant.Lazy.221725
McAfeeGenericRXTQ-UI!01BE5011076B
CylanceUnsafe
VIPREGen:Variant.Lazy.221725
SangforSpyware.Win32.Agent.Vj7o
K7AntiVirusSpyware ( 00591d531 )
AlibabaTrojan:MSIL/SpywareX.d2a7deee
K7GWSpyware ( 00591d531 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Spy.Agent.DQK
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Lazy.221725
AvastWin32:SpywareX-gen [Trj]
Ad-AwareGen:Variant.Lazy.221725
McAfee-GW-EditionGenericRXTQ-UI!01BE5011076B
SophosML/PE-A
GDataGen:Variant.Lazy.221725
AviraTR/Spy.Agent.kijff
Antiy-AVLTrojan/Generic.ASMalwS.6C82
ArcabitTrojan.Lazy.D3621D
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R505819
ALYacGen:Variant.Lazy.221725
MAXmalware (ai score=84)
TrendMicro-HouseCallTROJ_GEN.R002H09GJ22
RisingSpyware.Agent!8.C6 (CLOUD)
IkarusTrojan.MSIL.Spy
FortinetMSIL/Agent.DQK!tr.spy
BitDefenderThetaGen:NN.ZemsilF.34806.bm0@aGletho
AVGWin32:SpywareX-gen [Trj]
Cybereasonmalicious.a591e8
PandaTrj/Chgt.AD

How to remove Lazy.221725?

Lazy.221725 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment