Malware

Lazy.423022 information

Malware Removal

The Lazy.423022 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.423022 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.423022?


File Info:

name: F7FB1DE72A96D88BFC17.mlw
path: /opt/CAPEv2/storage/binaries/cda13565c916e87e573f86e70e3d181287826ffd5502ab9404cd7741cb9b4301
crc32: F6A5A80F
md5: f7fb1de72a96d88bfc174010462e9690
sha1: cde66eaa784f337fcf0bf87f2a0a50e973851c67
sha256: cda13565c916e87e573f86e70e3d181287826ffd5502ab9404cd7741cb9b4301
sha512: a47e68d87a09f5f7e5493eefa1efea826e7ef71a12b662acccf69f3622d46d9108bac5df9142487eb151eb6d4a080690b93be8224d1e9508f752f0619b53ca67
ssdeep: 49152:NsjAiSh4W+dTojydjX05EtsYMY0+4m1wu//VjeB9lLSYcrQreB8Omg71OVx4pX9v:GkiSLvYMYOmp/4BrrZa1Qx09LaOJT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T188367D19F5C7C0B1E5065535B61AA2ABA3307D099F25ABC7E1407B5EFD3BAE10C3B206
sha3_384: 75e7de25c2e90b80cd9660ae592bfadd86e94d52cdfc8549ef44d246ce8ecd69ebb56abd264b47a3cf5821e8efb17eda
ep_bytes: 55e98ceefbff89d336090090488d156a
timestamp: 1970-01-01 00:00:00

Version Info:

Comments: Software Appcation
CompanyName: Alibaba
FileDescription: Files Menager
FileVersion: v1.0.0.1
InternalName: Menager
LegalCopyright: Copyright (c) 2021 XCGUI
OriginalFilename: Menager.exe
ProductName: Menager
ProductVersion: v1.0.0.1
Translation: 0x0804 0x04b0

Lazy.423022 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.423022
FireEyeGen:Variant.Lazy.423022
ALYacGen:Variant.Lazy.423022
K7AntiVirusTrojan ( 005ad5f41 )
BitDefenderGen:Variant.Lazy.423022
K7GWTrojan ( 005ad5f41 )
BitDefenderThetaGen:NN.ZexaF.36792.@F2@aqnu@Fpi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of WinGo/TrojanDropper.Agent.CN
APEXMalicious
KasperskyBackdoor.Win32.Lotok.see
AlibabaBackdoor:Win32/Lotok.de53b2fb
RisingBackdoor.Agent!1.ECF5 (CLASSIC)
F-SecureBackdoor.BDS/Redcap.gwppx
VIPREGen:Variant.Lazy.423022
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Lazy.423022 (B)
AviraBDS/Redcap.gwppx
ArcabitTrojan.Lazy.D6746E
ZoneAlarmBackdoor.Win32.Lotok.see
GDataGen:Variant.Lazy.423022
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Malware-gen.R619258
MAXmalware (ai score=86)
TencentTrojan.Win32.Agent_yh.16001067
MaxSecureTrojan.Malware.219916576.susgen
AVGFileRepMalware [Rat]
AvastFileRepMalware [Rat]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Lazy.423022?

Lazy.423022 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment