Malware

Lazy.317806 removal guide

Malware Removal

The Lazy.317806 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.317806 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Lazy.317806?


File Info:

name: EE2773BABEE345C08C3C.mlw
path: /opt/CAPEv2/storage/binaries/5d69aadc7aa184e846199973c7d1bcde49600f30f4a3fcb47b40ad82234e71bd
crc32: 4D03213E
md5: ee2773babee345c08c3c353a41bb32f2
sha1: 9ec4f04ff2fd218a6523330356656e803376ebd7
sha256: 5d69aadc7aa184e846199973c7d1bcde49600f30f4a3fcb47b40ad82234e71bd
sha512: 21e17133cb70c3b01bc2533a5c7134589671f8a6a2206a8694cb3e83f7d9d767b4a88da2d4b04ce1deb0267008dd87572f5ec483a8048859cd3698002214f457
ssdeep: 12288:YtPkCDt1EG2XVekhdeTzCueKlbH+vmJUAp:YtPkQ1bqA7gKxHrJUAp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116B42326A1604695D52706B3C69634A3B7F8F8407A3D0FB10D8C16CAB369F3437D6BE5
sha3_384: 4db09f2ceaf15ef88ade4fc669b4785ae8bc923e1c1d67ac8d1911b17a1e86fd9ed76742e757f2dd7af0a5f3c0246f02
ep_bytes: b856341278ff1524204000a300304000
timestamp: 2009-08-02 23:19:49

Version Info:

0: [No Data]

Lazy.317806 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.317806
FireEyeGeneric.mg.ee2773babee345c0
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPREGen:Variant.Lazy.317806
SangforSuspicious.Win32.Save.a
K7AntiVirusVirus ( 005223721 )
K7GWVirus ( 005223721 )
Cybereasonmalicious.abee34
BitDefenderThetaGen:NN.ZexaF.36196.E4W@auHISvpi
VirITWin32.PolyRansom.A
CyrenW32/Troj_Obfusc.G.gen!Eldorado
SymantecW32.Tempedreve.A!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.CTYE
APEXMalicious
ClamAVWin.Trojan.Agent-1349260
KasperskyVirus.Win32.PolyRansom.l
BitDefenderGen:Variant.Lazy.317806
NANO-AntivirusTrojan.Win32.Kryptik.itoicz
AvastWin32:Crypt-SWP [Trj]
TencentTrojan.Win32.Tuscas.b
EmsisoftGen:Variant.Lazy.317806 (B)
BaiduWin32.Trojan.Kryptik.ii
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Siggen14.15918
ZillyaTrojan.Kryptik.Win32.4088508
TrendMicroPE_URSNIF.B-O
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminemalicious.moderate.ml.score
SophosW32/MPhage-A
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.1FWKVOY
JiangminTrojan.GenericML.akc
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Kryptik
XcitiumWorm.Win32.Tempedreve.DA@5jb9qs
ArcabitTrojan.Lazy.D4D96E
ZoneAlarmVirus.Win32.PolyRansom.l
MicrosoftTrojan:Win32/Ursnif.PVR!MTB
CynetMalicious (score: 100)
AhnLab-V3Virus/Win.PolyRansom.R566627
VBA32Trojan.Inject
ALYacGen:Variant.Lazy.317806
TACHYONTrojan/W32.Doboc.B
Cylanceunsafe
PandaTrj/CryptD.C
TrendMicro-HouseCallPE_URSNIF.B-O
RisingTrojan.Generic@AI.93 (RDML:1gyISiLDQr58C9fjb6NOAA)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.CTYE!tr
AVGWin32:Crypt-SWP [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.317806?

Lazy.317806 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment