Malware

Lazy.322712 information

Malware Removal

The Lazy.322712 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.322712 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Lazy.322712?


File Info:

name: 9D481AE59EBCB13D0569.mlw
path: /opt/CAPEv2/storage/binaries/9d846a6badf32428de328ac2299f235bfb894ba98bcef01330b339e34b97b526
crc32: B0E15144
md5: 9d481ae59ebcb13d05699679b503a614
sha1: 6faa0fa6e69d7747f1e19c29b3adea32ba6f8399
sha256: 9d846a6badf32428de328ac2299f235bfb894ba98bcef01330b339e34b97b526
sha512: e4ecf5e792323957d0fd6fb2622d01dd3f25444288678af4bb82cd5b3225fdd0837bc3cdc1fd2199e733fabdad227df0c4fec4d07a0625dded1365d0a077f096
ssdeep: 768:XyQup7NKEcNW242InjsWjcdO9kg2cTMJTsOa8U8ux09weCb4M/tiuh1RGn8NIo:i9RcNN4njsWjcdO+ghYuxewlGn82
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC935A0537C68832E1B60A3108A887215B2E7DF5DEB4AD9B77D8525E4AF21C15B38F37
sha3_384: e6c08669aa62167906a08370537a49c25c4f3505a9932ba64ad9cf734bf9dd269c947c897029858ec840b088f92c3982
ep_bytes: 00ffd0eb0733c040c38b65e8c745fcfe
timestamp: 2015-05-05 13:45:31

Version Info:

0: [No Data]

Lazy.322712 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Lazy.4!c
AVGWin32:DropperX-gen [Drp]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.322712
FireEyeGeneric.mg.9d481ae59ebcb13d
McAfeeGenericRXVS-GT!9D481AE59EBC
MalwarebytesMalware.AI.2653003641
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojanDropper:Win32/EncPk.b9dfb88c
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.6e69d7
BitDefenderThetaGen:NN.ZexaF.36196.fmZ@aCXkZAi
CyrenW32/Agent.FWC.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Zusy-9957983-0
BitDefenderGen:Variant.Lazy.322712
NANO-AntivirusTrojan.Win32.TP.fwrmck
AvastWin32:DropperX-gen [Drp]
EmsisoftGen:Variant.Lazy.322712 (B)
VIPREGen:Variant.Lazy.322712
TrendMicroTROJ_GEN.R03BC0PEP23
McAfee-GW-EditionBehavesLike.Win32.Generic.nt
Trapminemalicious.moderate.ml.score
SophosMal/EncPk-F
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.AXD
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Lazy.D4EC98
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Dropper/Win.Generic.R569320
Acronissuspicious
ALYacGen:Variant.Lazy.322712
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0PEP23
RisingVirus.CTS!1.DA0D (CLASSIC)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Razy.EA15!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.322712?

Lazy.322712 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment