Categories: Malware

Lazy.317806 removal guide

The Lazy.317806 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.317806 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Lazy.317806?


File Info:

name: EE2773BABEE345C08C3C.mlwpath: /opt/CAPEv2/storage/binaries/5d69aadc7aa184e846199973c7d1bcde49600f30f4a3fcb47b40ad82234e71bdcrc32: 4D03213Emd5: ee2773babee345c08c3c353a41bb32f2sha1: 9ec4f04ff2fd218a6523330356656e803376ebd7sha256: 5d69aadc7aa184e846199973c7d1bcde49600f30f4a3fcb47b40ad82234e71bdsha512: 21e17133cb70c3b01bc2533a5c7134589671f8a6a2206a8694cb3e83f7d9d767b4a88da2d4b04ce1deb0267008dd87572f5ec483a8048859cd3698002214f457ssdeep: 12288:YtPkCDt1EG2XVekhdeTzCueKlbH+vmJUAp:YtPkQ1bqA7gKxHrJUAptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T116B42326A1604695D52706B3C69634A3B7F8F8407A3D0FB10D8C16CAB369F3437D6BE5sha3_384: 4db09f2ceaf15ef88ade4fc669b4785ae8bc923e1c1d67ac8d1911b17a1e86fd9ed76742e757f2dd7af0a5f3c0246f02ep_bytes: b856341278ff1524204000a300304000timestamp: 2009-08-02 23:19:49

Version Info:

0: [No Data]

Lazy.317806 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Lazy.317806
FireEye Generic.mg.ee2773babee345c0
Malwarebytes Crypt.Trojan.Malicious.DDS
VIPRE Gen:Variant.Lazy.317806
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Virus ( 005223721 )
K7GW Virus ( 005223721 )
Cybereason malicious.abee34
BitDefenderTheta Gen:NN.ZexaF.36196.E4W@auHISvpi
VirIT Win32.PolyRansom.A
Cyren W32/Troj_Obfusc.G.gen!Eldorado
Symantec W32.Tempedreve.A!inf
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.CTYE
APEX Malicious
ClamAV Win.Trojan.Agent-1349260
Kaspersky Virus.Win32.PolyRansom.l
BitDefender Gen:Variant.Lazy.317806
NANO-Antivirus Trojan.Win32.Kryptik.itoicz
Avast Win32:Crypt-SWP [Trj]
Tencent Trojan.Win32.Tuscas.b
Emsisoft Gen:Variant.Lazy.317806 (B)
Baidu Win32.Trojan.Kryptik.ii
F-Secure Trojan.TR/Crypt.ZPACK.Gen2
DrWeb Trojan.Siggen14.15918
Zillya Trojan.Kryptik.Win32.4088508
TrendMicro PE_URSNIF.B-O
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Trapmine malicious.moderate.ml.score
Sophos W32/MPhage-A
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.PSE.1FWKVOY
Jiangmin Trojan.GenericML.akc
Google Detected
Avira TR/Crypt.ZPACK.Gen2
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.Kryptik
Xcitium Worm.Win32.Tempedreve.DA@5jb9qs
Arcabit Trojan.Lazy.D4D96E
ZoneAlarm Virus.Win32.PolyRansom.l
Microsoft Trojan:Win32/Ursnif.PVR!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Virus/Win.PolyRansom.R566627
VBA32 Trojan.Inject
ALYac Gen:Variant.Lazy.317806
TACHYON Trojan/W32.Doboc.B
Cylance unsafe
Panda Trj/CryptD.C
TrendMicro-HouseCall PE_URSNIF.B-O
Rising Trojan.Generic@AI.93 (RDML:1gyISiLDQr58C9fjb6NOAA)
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.CTYE!tr
AVG Win32:Crypt-SWP [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Lazy.317806?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago