Malware

Lazy.112524 removal guide

Malware Removal

The Lazy.112524 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.112524 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Lazy.112524?


File Info:

name: 7A968A9F88035E0B5FFC.mlw
path: /opt/CAPEv2/storage/binaries/0a59928810fe8faf6f46732f382153fd087ba028b5dfed90985091bed34a86b0
crc32: E9B44E3B
md5: 7a968a9f88035e0b5ffcaf6968bdc3d2
sha1: d81d5939925fa101a65e641f2b07b3f4158939eb
sha256: 0a59928810fe8faf6f46732f382153fd087ba028b5dfed90985091bed34a86b0
sha512: c7519bf396e8c8f1edf48971b0087308b454165ce36a94bc608b4d8e4a491e513a6024e3b36dc4bfb31dfe95d64b1870f9e5c48f77aa648ef235b29d6f34d87f
ssdeep: 24576:TcZc8lKTnHTv4z27UlrNyVlC6UcOGPDhMVfUyrrofMnVOV:gqScnL4z7lBTkhgcyAf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18935F124B6A6C542F80B4F355468B62042B3B4D3A9C7DE7B2F687645CF9EB482E4434F
sha3_384: 30eaa44e2fb0244b4577c009e8917ecd98ad55ba78809a2c99531987b9045490045a388a4b4d5b2f783a64fe1c11af27
ep_bytes: ff250020400000000000000000000000
timestamp: 2049-07-18 19:28:29

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Konsili
FileDescription: Prius
FileVersion: 1.0.0.0
InternalName: Excepti.exe
LegalCopyright: Konsili 2022 (C)
LegalTrademarks: Konsili
OriginalFilename: Excepti.exe
ProductName: Prius
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.112524 also known as:

MicroWorld-eScanGen:Variant.Lazy.112524
FireEyeGeneric.mg.7a968a9f88035e0b
ALYacGen:Variant.Lazy.112524
MalwarebytesTrojan.Crypt.MSIL
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderGen:Variant.Lazy.112524
BitDefenderThetaGen:NN.ZemsilF.34182.hn0@aOvqO8p
CyrenW32/MSIL_Troj.BXM.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32MSIL/Spy.AgentTesla.C
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
SophosML/PE-A + Troj/Krypt-GU
DrWebTrojan.PackedNET.1178
EmsisoftGen:Variant.Lazy.112524 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AgentTesla.vgfva
MAXmalware (ai score=87)
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataMSIL.Trojan.PSE.1K2VODV
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4947483
YandexTrojan.Igent.bXpyQ9.6
IkarusTrojan.MSIL.Inject
FortinetMSIL/CoinMiner.YII!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Lazy.112524?

Lazy.112524 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment