Malware

Lazy.325558 malicious file

Malware Removal

The Lazy.325558 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.325558 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.325558?


File Info:

name: 745D0F6D7AA09C7454C5.mlw
path: /opt/CAPEv2/storage/binaries/b8e56cb863c55bde043f2e6f8c133ff6911a263f0cfe289173fcf45e2102d3a8
crc32: A2939F89
md5: 745d0f6d7aa09c7454c5ce428feb29a2
sha1: 6d8ef0f6db06c220cb4b434a33c7d0bb1fab86cc
sha256: b8e56cb863c55bde043f2e6f8c133ff6911a263f0cfe289173fcf45e2102d3a8
sha512: ca38319c9aa06d2fd4ca349ceb8fd4c317a7df967905cf6008de194c91b83016b17390f6d1dee7780af4af2f6c5294c90cbb1daa6afa9f69eb9a0041e2eb2c26
ssdeep: 98304:Uxn/0f/5+EoGA8hyuCmm1aFPO4bAg0j8yuSTFQnacQvq3dep1nZL3kE6a0jSHveo:UJ0f/5+EoGjy5aO4Ag48RST9cQvqNePf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16346236316650184D0EBCC364E637EA930F703A9C7D368B869DD3DD728B2798E742923
sha3_384: a216e13e24e621a4c1b6ee06a4b20860ec666b5a1e942819b85266316f01d04636d0efa8f2d5d8c8b3604c2551a5fb1f
ep_bytes: 57bfc70b0013f7d79ce81d3be2ff660f
timestamp: 2023-04-05 22:07:41

Version Info:

CompanyName: Stepok Image Lab Limited
FileDescription: Light Developer
FileVersion: 9.0.0.1
InternalName: Light Developer
LegalCopyright: Copyright (C) 2012-2021, Stepok Image Lab.
OriginalFilename: Light Developer
ProductName: Light Developer
ProductVersion: 9.0.0.1
Translation: 0x1409 0x04b0

Lazy.325558 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
AVGWin32:Malware-gen
MicroWorld-eScanGen:Variant.Lazy.325558
FireEyeGeneric.mg.745d0f6d7aa09c74
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Lazy.325558
Cylanceunsafe
ZillyaTrojan.VMProtect.Win32.78785
SangforTrojan.Win32.Packed.V7eg
K7AntiVirusTrojan ( 0059f3ce1 )
AlibabaPacked:Win32/VMProtect.393697b7
K7GWTrojan ( 0059f3ce1 )
Cybereasonmalicious.d7aa09
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.AU suspicious
CynetMalicious (score: 99)
BitDefenderGen:Variant.Lazy.325558
AvastWin32:Malware-gen
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1313486
VIPREGen:Variant.Lazy.325558
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Lazy.325558 (B)
AviraHEUR/AGEN.1313486
Antiy-AVLTrojan[Packed]/Win32.VMProtect
ArcabitTrojan.Lazy.D4F7B6
GDataGen:Variant.Lazy.325558
AhnLab-V3Trojan/Win.Generic.C5412217
McAfeeArtemis!745D0F6D7AA0
MAXmalware (ai score=85)
VBA32BScope.TrojanPSW.Coins
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
RisingTrojan.Generic@AI.90 (RDML:NWeo5eEN2/LZX7o83jjI7g)
YandexRiskware.VMProtect!lOAXyN4jAWo
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.36802.@J0@aO1DnjdP
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan.Win.UnkAgent

How to remove Lazy.325558?

Lazy.325558 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment