Malware

Lazy.111572 information

Malware Removal

The Lazy.111572 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.111572 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.111572?


File Info:

name: AF5728ADD091E7373464.mlw
path: /opt/CAPEv2/storage/binaries/766db6df3fa67ff2a9768942081f90ecc349aadbfcb0ad752833a6cc80f02ecc
crc32: 2E48CF37
md5: af5728add091e737346490bdbfca4280
sha1: f1ea33696fd2708084f329ac003dfd807b76ee8d
sha256: 766db6df3fa67ff2a9768942081f90ecc349aadbfcb0ad752833a6cc80f02ecc
sha512: f1b06880548ac3964f3073a8a8fb81d358e6914e063906668888b9fe4c8fa45bcd01a0a2a8f3557fdb6ecd93d7da4c0fe9e018d519903f9adae2e77dbeb815e0
ssdeep: 12288:Vd8YLWWr3Cm6r6kCCPmx/SLNm888888888888W88888888888j4A0UMZ3CJoZTwA:jr3KlI4TuC7lognLSKMUpG2r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134559E436BCA4078ED7612398567B8200C2A7D7EA5D196C81CFAF90D3BF7D50883BA57
sha3_384: 4968a3e4ed7de12e87d55cb79c0091304dc85f82158e41822e4c33fae13052cd19f5b02e39486de923a00365ba87f55a
ep_bytes: 60be00305b008dbe00e0e4ff5789e58d
timestamp: 2015-07-28 19:50:55

Version Info:

CompanyName: Skype Technologies S.A.
FileDescription: Skype
FileVersion: 7.7.0.103
InternalName: SkypeSetup.exe
LegalCopyright: (c) Skype Technologies S.A.
OriginalFilename: SkypeSetup.exe
ProductName: Skype
ProductVersion: 7.7
BuildTime: 7/28/2015 8:45:47 PM
Translation: 0x0409 0x04e4

Lazy.111572 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Lazy.111572
McAfeeArtemis!AF5728ADD091
CylanceUnsafe
APEXMalicious
BitDefenderGen:Variant.Lazy.111572
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Lazy.111572
EmsisoftGen:Variant.Lazy.111572 (B)
McAfee-GW-EditionArtemis
FireEyeGen:Variant.Lazy.111572
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Lazy.111572
AviraHEUR/AGEN.1245092
MAXmalware (ai score=80)
ArcabitTrojan.Lazy.D1B3D4
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
ALYacGen:Variant.Lazy.111572
SentinelOneStatic AI – Malicious PE
FortinetW32/ULPM.16C0!tr
AVGWin32:Malware-gen

How to remove Lazy.111572?

Lazy.111572 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment