Malware

How to remove “Lazy.256172”?

Malware Removal

The Lazy.256172 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.256172 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary compilation timestomping detected

How to determine Lazy.256172?


File Info:

name: D9EF7BAA445120F7D98F.mlw
path: /opt/CAPEv2/storage/binaries/b7b55682a4c5e310255b0695de976939558a77d5a22b91aac6624e50738e6005
crc32: 9C846F81
md5: d9ef7baa445120f7d98f75e20e1c8fef
sha1: de978a0fcbd58c0cd06a983b2a977803cc124b7d
sha256: b7b55682a4c5e310255b0695de976939558a77d5a22b91aac6624e50738e6005
sha512: efaad6deb068304a77ac1ad428e6b9de8dfe552704076161f046085564b7971a4f7e72dd962658ce25581cefa4e57877de37197317538abd9fcced43fc99afbe
ssdeep: 3072:Ryr+AVNd0irR9hwo2gdCufxwNfbIUdoFMhnn42j7vXqo4N33zMCXQaNoJ:K+qd0ibDAufiKUAxYXqXW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105848D626991C0F6D96305B0467C7379A3BEA6A61F224183F7BCDC404F719E4A32F25B
sha3_384: 204c1b907a09338b1408e8a2fe1162fe077004b14db983b6661050b244febc9d3d51ca305901cbaec502dea72d29ccb9
ep_bytes: e8000000005869c506afc9d30fc1d1e8
timestamp: 2029-02-22 01:24:07

Version Info:

0: [No Data]

Lazy.256172 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Genome.loCR
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.256172
SkyhighBehavesLike.Win32.Downloader.ft
McAfeeGenericRXAI-MS!D9EF7BAA4451
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Vilsel.Win32.9257
SangforRiskware.Win32.Pemalform.Vk0f
K7AntiVirusRiskware ( 0015e4f01 )
AlibabaTrojan:Win32/PEMalform.094831bf
K7GWRiskware ( 0015e4f01 )
CrowdStrikewin/malicious_confidence_90% (W)
VirITTrojan.Win32.Generic.DHT
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/RiskWare.PEMalform.F
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0PB224
ClamAVWin.Trojan.Genome-83
BitDefenderGen:Variant.Lazy.256172
NANO-AntivirusTrojan.Win32.Crypted.dflzhd
AvastWin32:LdPinch-DNQ [Trj]
TencentMalware.Win32.Gencirc.10b1eb8e
EmsisoftGen:Variant.Lazy.256172 (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Lazy.256172
TrendMicroTROJ_GEN.R002C0PB224
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.d9ef7baa445120f7
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
VaristW32/Agent.EF.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.Genome
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumMalware@#2ghyvrwo976xi
ArcabitTrojan.Lazy.D3E8AC
GDataGen:Variant.Lazy.256172
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.LdPinch.R28809
BitDefenderThetaAI:Packer.563EEB061E
ALYacGen:Variant.Lazy.256172
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Generic@AI.97 (RDMK:8mKmnVSrYREfRZahUrJDGw)
YandexTrojan.PWS.Ldpinch!IygxdamVgx4
IkarusTrojan.Win32.Genome
MaxSecureTrojan.Malware.190596989.susgen
AVGWin32:LdPinch-DNQ [Trj]
Cybereasonmalicious.a44512
DeepInstinctMALICIOUS
alibabacloudRiskWare:Win/PEMalform.F

How to remove Lazy.256172?

Lazy.256172 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment