Malware

Lazy.222197 malicious file

Malware Removal

The Lazy.222197 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.222197 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.222197?


File Info:

name: 283C1C03F52BE7FAAF63.mlw
path: /opt/CAPEv2/storage/binaries/722b3b13dbaea449d101a02e135d12cd45469fd355fe3c21266fdcf5c49cf2d8
crc32: 24B3F4E5
md5: 283c1c03f52be7faaf63df21ebf7d854
sha1: 56a1261b02225fc91b87176d092b61053cef25d5
sha256: 722b3b13dbaea449d101a02e135d12cd45469fd355fe3c21266fdcf5c49cf2d8
sha512: 4ba7fd4f5f02ed87f6bdaa98e1aa68ed9d1222b0352640fe868e28493c2f69210c027b76eb7c197f4db472e6f3411426f80e3a6f1e4274168c9b43936563da39
ssdeep: 1536:AN/7KITWPVvXo2nMxaQmxaqxwAejhHdS2bjnGlG37KfybE0IStY2zY8p:AB7KITRKVQmxaIwAeI8jnGokmtfzY8p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E936B5B42DE7ED6C07E1B74373363C1DB7CDE1A1912E61E98D060A895BE2873A423D8
sha3_384: da098a491ec236e4cffa8718352a9e9ad9151ddea8c743b7b2f0b700f196c6caae7e6ab86658bc55d6d247142d9b79b4
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-17 14:40:33

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2022
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.222197 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.222197
FireEyeGeneric.mg.283c1c03f52be7fa
ALYacGen:Variant.Strictor.262313
MalwarebytesMalware.AI.2581967401
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004f34f51 )
K7GWTrojan ( 004f34f51 )
Cybereasonmalicious.b02225
BitDefenderThetaGen:NN.ZemsilF.34806.fm0@aGB6Oph
CyrenW32/S-8931d031!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.GNP
ClamAVWin.Malware.Genkryptik-6860402-0
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Lazy.222197
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Lazy.222197
EmsisoftGen:Variant.Lazy.222197 (B)
VIPREGen:Variant.Lazy.222197
McAfee-GW-EditionArtemis
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusWin32.Outbreak
AviraHEUR/AGEN.1208315
MAXmalware (ai score=87)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Lazy.222197
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R282261
Acronissuspicious
McAfeeArtemis!283C1C03F52B
CylanceUnsafe
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:TLot2bUrqUe6xaX8PcKHEg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.GNP!tr
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.222197?

Lazy.222197 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment