Malware

Should I remove “Lazy.112353”?

Malware Removal

The Lazy.112353 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.112353 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Lazy.112353?


File Info:

name: 9E6657104CBEF9FF80D5.mlw
path: /opt/CAPEv2/storage/binaries/e51a04139b6a068f40f970beec48bedf192ed384320853ca9c6613921c496a37
crc32: 47637200
md5: 9e6657104cbef9ff80d5af114ceda21b
sha1: 7626df21d1ad616596e84c9cb62812c3aec40bbf
sha256: e51a04139b6a068f40f970beec48bedf192ed384320853ca9c6613921c496a37
sha512: 7812cdf7139a336d6b86beff8db67b307bf0a2b339a8951e1b6efa5d2c010f0ff4a415bf4dc7927542b82a657012fdf7fd29915bc79c732126b7d9e3c195a049
ssdeep: 12288:oZmyQqTN4SaVuVO7JkdAo4UNJf1dRf03LcQK53quVuAkcptnCfolstz:OQq54SaVuVOVqP4UnfHRNQK/utKnbGtz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100E4AD26735F8A51E11A457480DEB95003F279D3A6D3CDB93F6933888B5AF963E4820F
sha3_384: 683f8aeffa04bc3ac74b93143f64af95d36d88e222e1f0d77d147e680f691ade13dc3bbc9710a57fb9ab46550463f627
ep_bytes: ff250020400000000000000000000000
timestamp: 2076-12-21 09:39:59

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Konsili
FileDescription: Prius
FileVersion: 1.0.0.0
InternalName: CATEGORYSUBCATEGO.exe
LegalCopyright: Konsili 2022 (C)
LegalTrademarks: Konsili
OriginalFilename: CATEGORYSUBCATEGO.exe
ProductName: Prius
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.112353 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.9e6657104cbef9ff
ALYacGen:Variant.Lazy.112353
MalwarebytesTrojan.Crypt.MSIL
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 00589d041 )
K7GWSpyware ( 00589d041 )
Cybereasonmalicious.1d1ad6
BitDefenderThetaGen:NN.ZemsilF.34182.Qq1@aWjnx0l
VirITTrojan.Win32.PSWStealer.DFJ
CyrenW32/MSIL_Troj.BXM.gen!Eldorado
SymantecScr.Malcode!gdn34
ESET-NOD32MSIL/Spy.AgentTesla.C
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderGen:Variant.Lazy.112353
MicroWorld-eScanGen:Variant.Lazy.112353
DrWebTrojan.PackedNET.1178
EmsisoftGen:Variant.Lazy.112353 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.GenSteal.mlwao
Antiy-AVLTrojan/MSIL.Taskun
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataMSIL.Trojan.PSE.1K2VODV
AhnLab-V3Trojan/Win32.Agent.C924783
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=84)
IkarusTrojan-Spy.Agent
FortinetMSIL/CoinMiner.YII!tr
WebrootW32.Trojan.Gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.112353?

Lazy.112353 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment