Malware

Lazy.234718 (file analysis)

Malware Removal

The Lazy.234718 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.234718 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Lazy.234718?


File Info:

name: A43D4328DB2985530065.mlw
path: /opt/CAPEv2/storage/binaries/5279b60fdf6d03c6fbe5dd9a42574ef5c90813fe428f511daa10ca5c934c18d2
crc32: EC99EEDE
md5: a43d4328db2985530065e8c0837781f8
sha1: 57199530806abd84cfdd6f5f82d32ac4006f82f3
sha256: 5279b60fdf6d03c6fbe5dd9a42574ef5c90813fe428f511daa10ca5c934c18d2
sha512: 94774e09a4baf51b7d0c61b52e4617579591707762269628ec6dd6e8df4ee7f61db77547e58492213833904536d32e5513c8a6839ecc49afbe7bab9b768444cd
ssdeep: 384:Tnys8vJloxP/YtCFWLPUnzRPL6IhwGd27mXXhk/n7wfN4ILGlWX5rru8uj0d8:Lysio5TFWgzRD6kPo7gk/7wy45rrI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17833D44662784E20D657823A9CD2DDF6162C8DCA164ECE4AF6C2FF4738323F6CA87545
sha3_384: d4699cc20b4d6f83fcda2bc6b5c43f470425940eb4bff729521868338f41a003290fc6e4aa2b5cf1e00866f2fe467261
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-19 00:02:16

Version Info:

Translation: 0x0000 0x04b0
Comments: ICQ
CompanyName: Mail.ru LLC
FileDescription: ICQ
FileVersion: 10.0.47177.0
InternalName: p2.exe
LegalCopyright: Copyright (C) 2001-2019
LegalTrademarks:
OriginalFilename: p2.exe
ProductName: ICQ
ProductVersion: 10.0.47177.0
Assembly Version: 10.0.47177.0

Lazy.234718 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Noon.l!c
DrWebTrojan.Siggen18.37828
MicroWorld-eScanGen:Variant.Lazy.234718
FireEyeGen:Variant.Lazy.234718
SkyhighBehavesLike.Win32.Generic.qz
McAfeeRDN/Generic PWS.y
MalwarebytesTrojan.MCrypt.MSIL.Generic
ZillyaDownloader.Agent.Win32.486496
SangforDownloader.Msil.Agent.Viw3
K7AntiVirusTrojan-Downloader ( 0059c9381 )
AlibabaTrojanSpy:MSIL/FormBook.9a95089f
K7GWTrojan-Downloader ( 0059c9381 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Lazy.D394DE
VirITTrojan.Win32.MSIL_Heur.A
SymantecMSIL.Downloader!gen8
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.NAK
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.Lazy.234718
NANO-AntivirusTrojan.Win32.Noon.jsqfbj
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13b5b94b
EmsisoftGen:Variant.Lazy.234718 (B)
F-SecureHeuristic.HEUR/AGEN.1323343
VIPREGen:Variant.Lazy.234718
SophosTroj/DwnLd-AFX
IkarusTrojan.MSIL.Krypt
JiangminTrojanSpy.MSIL.cstd
GoogleDetected
AviraHEUR/AGEN.1323343
MAXmalware (ai score=86)
Antiy-AVLTrojan[Spy]/MSIL.Noon
MicrosoftTrojan:MSIL/FormBook.PDS!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataGen:Variant.Lazy.234718
VaristW32/MSIL_Kryptik.HJS.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R513876
ALYacGen:Variant.Lazy.234718
VBA32Downloader.MSIL.gen
Cylanceunsafe
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.83 (RDM.MSIL2:JvxkScV5/zS2zd5we1pTYg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Agent.NAK!tr.dldr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Lazy.234718?

Lazy.234718 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment