Categories: Malware

Lazy.232216 removal tips

The Lazy.232216 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.232216 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Lazy.232216?


File Info:

name: 7A1298F885536F8EF6C2.mlwpath: /opt/CAPEv2/storage/binaries/ecc61b063dc1640584cd092c81adcf0c64a0de6ac6c65d5892f6ad5578b4cc27crc32: 76C83CC2md5: 7a1298f885536f8ef6c2dee459d61185sha1: cc5c4da1ee72fb978fe973c7c220e33e47bd0fa7sha256: ecc61b063dc1640584cd092c81adcf0c64a0de6ac6c65d5892f6ad5578b4cc27sha512: bbdaf570dd5f7bbff8f23577f719c805e8d2b6480a5be0e74f6f62a6e09dd30c168a9be26daf2a113c8f56d09441880ded6e7307c699c8aa4ecc64cdd17a8118ssdeep: 6144:zmZENWi9RPLwFQ4Jr7qjNNfO7blzBTj2LtvAON4nTftICbcUCwhbi:zmIWiDmQ4Jr7qxZ74TlICbcJwhutype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T17674CF203496C43AC163117018ECEF76692EB9765F6049FB93C82B7D8E307D1653AEB9sha3_384: 9d3ff5e0273c696809f7dd9b3490764b1289fd49db8097af848dca6864419c46dbc4412d1c95a77a9fcca8ce39eb5c82ep_bytes: e8b1050000e974feffff558bec8b4508timestamp: 2022-08-09 13:36:04

Version Info:

0: [No Data]

Lazy.232216 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.232216
FireEye Generic.mg.7a1298f885536f8e
McAfee GenericRXTV-VK!7A1298F88553
Cylance Unsafe
VIPRE Gen:Variant.Fugrafa.262425
BitDefenderTheta Gen:NN.ZexaF.34592.wqY@aS0fwDb
Cyren W32/Kryptik.HGF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HQKG
APEX Malicious
ClamAV Win.Packed.Generic-9962055-0
Kaspersky VHO:Trojan-Spy.Win32.Stealer.gen
BitDefender Gen:Variant.Lazy.232216
Cynet Malicious (score: 100)
Avast Win32:DropperX-gen [Drp]
Ad-Aware Gen:Variant.Lazy.232216
Emsisoft Gen:Variant.Lazy.232216 (B)
F-Secure Heuristic.HEUR/AGEN.1250662
Trapmine malicious.moderate.ml.score
Sophos Generic ML PUA (PUA)
GData Gen:Variant.Lazy.232216
Avira HEUR/AGEN.1250662
MAX malware (ai score=80)
Arcabit Trojan.Lazy.D38B18
ZoneAlarm VHO:Trojan-Spy.Win32.Stealer.gen
Microsoft Trojan:Win32/Sabsik.FL.A!ml
Google Detected
AhnLab-V3 Trojan/Win.Generic.R510078
VBA32 BScope.TrojanPSW.RedLine
ALYac Gen:Variant.Fugrafa.262425
Malwarebytes Trojan.Crypt
Rising Trojan.Generic@AI.100 (RDML:0nWfOdxH+cQtROIxjdifEg)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HQJN!tr
AVG Win32:DropperX-gen [Drp]
Panda Trj/Genetic.gen

How to remove Lazy.232216?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago