Malware

Lazy.325372 malicious file

Malware Removal

The Lazy.325372 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.325372 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.325372?


File Info:

name: AE11BCA1D8C2B9D32F8F.mlw
path: /opt/CAPEv2/storage/binaries/fe33187aaf949458b0f60d75296971c4663522767548438f43dfe8ea27d4d15c
crc32: 6989E64B
md5: ae11bca1d8c2b9d32f8fb43e27006d5a
sha1: 696acb6dc7ecf3f4c962ecaf030546c73384e6b0
sha256: fe33187aaf949458b0f60d75296971c4663522767548438f43dfe8ea27d4d15c
sha512: 3c3c8cddd2bd90214558802f31cb275b10f7ec11d5af20c7b9d86f6e4e11d95f78093c6dac86261e11d2d4c7039296fa29f73343b837796d3a95d29263a7e6a9
ssdeep: 768:ePndKi1WaOc/pnPaagiaRYQBiwyvCgia:eoUrwagXRtyfi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BCD2F1566702CDC6CCD11AF53E92ABBF6D91F9E66E798CA9830003534A742FA1D0CB07
sha3_384: e7350d673dedd81e8c5312752a811934944ffc28b96fd497e778743505d9315c44b42e700c19e7392a32296921dc5788
ep_bytes: 60be15e042008dbeeb2ffdff57eb0b90
timestamp: 2019-11-21 22:06:51

Version Info:

0: [No Data]

Lazy.325372 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.325372
SkyhighBehavesLike.Win32.Agent.nc
ZillyaTrojan.Padodor.Win32.545390
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051918e1 )
BitDefenderGen:Variant.Lazy.325372
K7GWTrojan ( 0051918e1 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaAI:Packer.3A1EAC331E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Qukart-6838239-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Tdongs.jvigvo
RisingWorm.Ganelp!8.2BD (TFE:1:oIWoePegL8U)
SophosMal/Dampatch-A
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebBackDoor.IRC.Tdongs
VIPREGen:Variant.Lazy.325372
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ae11bca1d8c2b9d3
EmsisoftGen:Variant.Lazy.325372 (B)
IkarusTrojan.Crypt
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.b.987
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Lazy.D4F6FC
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Lazy.325372
GoogleDetected
ALYacGen:Variant.Lazy.325372
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.dc7ecf
AvastWin32:Evo-gen [Trj]

How to remove Lazy.325372?

Lazy.325372 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment