Malware

Lazy.100570 (B) removal instruction

Malware Removal

The Lazy.100570 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.100570 (B) virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.100570 (B)?


File Info:

name: 43A728C60485A58CA80C.mlw
path: /opt/CAPEv2/storage/binaries/bd63176aaa58f3b7e6ec139e7a84cb82166d15de1e1e5cd61b29595aff90f838
crc32: 450D6E3A
md5: 43a728c60485a58ca80c02fad8ca56f9
sha1: ffc1eae87d614f4b0dc82c8487a5b27c6283d740
sha256: bd63176aaa58f3b7e6ec139e7a84cb82166d15de1e1e5cd61b29595aff90f838
sha512: 42558a8dcb24b4d8d35b56f4bea6a989861348d627aa04526a65a2ed2326fc1fde8e63a5f9275ec19e9cdae78659347570ffa53fe8e833882588421366ec2c3c
ssdeep: 98304:h7PYOXwnS4rV4eUJF3noxDtOgchv7Stx9Fa:6I532NCvUx9k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T138267C2AFFE08879D1735270597AA36D927ABD704B70854F23943A29DEB0FD05A35323
sha3_384: e19d8dcef38af177ea607ba7250c52eee92cd2a3501989958d804bdc32c167e4de7a613ac82a33628b6a054800bfd7f6
ep_bytes: e8131d0000e97bfeffff3b0dd0b24100
timestamp: 2015-12-17 03:29:19

Version Info:

0: [No Data]

Lazy.100570 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.100570
FireEyeGeneric.mg.43a728c60485a58c
McAfeeGenericRXAA-AA!43A728C60485
MalwarebytesMalware.AI.3696146603
BitDefenderGen:Variant.Lazy.100570
ArcabitTrojan.Lazy.D188DA
CyrenW32/Blackie.L.gen!Eldorado
SymantecTrojan.Gen.2
TrendMicro-HouseCallTROJ_GEN.R03BH0CAS22
ClamAVWin.Trojan.Bulz-9865941-0
RisingWorm.VB!1.DA41 (RDMK:cmRtazqwbUXXq+1y1GNngZD+qwJe)
Ad-AwareGen:Variant.Lazy.100570
SophosGeneric ML PUA (PUA)
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionBehavesLike.Win32.Generic.rh
EmsisoftGen:Variant.Lazy.100570 (B)
APEXMalicious
JiangminPacked.Krap.gvwv
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.UNPBF5
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R468980
CylanceUnsafe
IkarusTrojan.Dropper
YandexTrojan.Agent!6yjtAl1coco
SentinelOneStatic AI – Malicious PE
FortinetW32/Blackie.C953!tr
AVGWin32:VB-FBX
AvastWin32:VB-FBX

How to remove Lazy.100570 (B)?

Lazy.100570 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment