Malware

Lazy.111312 malicious file

Malware Removal

The Lazy.111312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.111312 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.111312?


File Info:

name: AA63327FE645DAFF80D3.mlw
path: /opt/CAPEv2/storage/binaries/65992e23de584a3c96879f3812846e1011c9af680103d013f15db4f05ad63bb9
crc32: 1DDC5402
md5: aa63327fe645daff80d3aa0959467e51
sha1: 3615cfb724d6d408407ef8cb68569db5df023ff3
sha256: 65992e23de584a3c96879f3812846e1011c9af680103d013f15db4f05ad63bb9
sha512: c6a3ab8a2e10c066a8b66628c334e61da898bc3190734ca5c821dcec8f21cd415b2ed2be666790f7ce0f89f23eeeeb2e3091e35cce52ed89d79203382193a40d
ssdeep: 12288:1n8A9TSYm11mbBnlp/PI49rNDS5lSnM89FF96X0JxQFFsS:bG11mVnlp/DrNDS5lSn59FF96X0JxQJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EAE43A12669447FEDD724031CBB263FA636DBE210A11F287235C3B4D9978ED1B92B316
sha3_384: edf230741adfb8f37e42dc1fb19ddcd75c14f78c0e74349d12b7bb00c60f029ff4d8b16a60d5cd3d13d0962e0f430731
ep_bytes: 03d88b033bc8751803c050ff7514ff73
timestamp: 2021-02-15 03:25:01

Version Info:

0: [No Data]

Lazy.111312 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.111312
FireEyeGeneric.mg.aa63327fe645daff
McAfeeRDN/Generic.grp
CylanceUnsafe
SangforSuspicious.Win32.Lazy.111312
K7GWHacktool ( 700007861 )
CyrenW32/Tufik.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H0CB122
ClamAVWin.Malware.Filerepmalware-9871423-0
BitDefenderGen:Variant.Lazy.111312
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Lazy.111312
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Lazy.111312 (B)
IkarusVirus.Win32.Ipamor
GDataGen:Variant.Lazy.111312
JiangminTrojan.Generic.hbhat
ArcabitTrojan.Lazy.D1B2D0
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R469736
MAXmalware (ai score=89)
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Lazy.111312?

Lazy.111312 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment