Malware

Lazy.112547 (B) malicious file

Malware Removal

The Lazy.112547 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.112547 (B) virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.112547 (B)?


File Info:

name: C65BA826C8A59F93875B.mlw
path: /opt/CAPEv2/storage/binaries/6fdd1ca7f8ee6b001c94b02d50f8c766fb6e26c63a0fb62119574b7429a3883c
crc32: 131F1C5A
md5: c65ba826c8a59f93875bc137563d003e
sha1: 517e5ab8184530181f60de5cd2b8c3a7a19621bd
sha256: 6fdd1ca7f8ee6b001c94b02d50f8c766fb6e26c63a0fb62119574b7429a3883c
sha512: 3ea14119d6b203d035a42be96548f03cb3e58873839c31a94bd9375444f56e16900c7de1661ef95455454ca7f756ec7ae63e7ebdd07c289ce2a61c2b7baec363
ssdeep: 12288:3F2tSiQyuUNczurlB8FAwSfxL/2Dc3jDLLmt0LDQewsAjRE:3c8iHNFlGmaewsAju
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T194E42921BE64C432D6BA0D711625D71E1638B920CB435EC7E2A46ECEFBF06C15B35A36
sha3_384: 2cfba2aefefe040691cc52ac8d3b218c85f71687db1606d395650043334f2d333e4041ed7635d0e24cbcbe0e908e14b6
ep_bytes: 416c6c6f77536574466f726567726f75
timestamp: 2010-09-29 06:43:21

Version Info:

0: [No Data]

Lazy.112547 (B) also known as:

LionicTrojan.Win32.Lazy.4!c
MicroWorld-eScanGen:Variant.Lazy.112547
FireEyeGeneric.mg.c65ba826c8a59f93
McAfeeArtemis!C65BA826C8A5
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.818453
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09B322
ClamAVWin.Malware.Midie-9866099-0
BitDefenderGen:Variant.Lazy.112547
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.jm
EmsisoftGen:Variant.Lazy.112547 (B)
IkarusTrojan.Autorun
MAXmalware (ai score=89)
MicrosoftTrojan:Script/Phonzy.C!ml
GDataGen:Variant.Lazy.112547
CynetMalicious (score: 100)
VBA32CIL.StupidPInvoker-1.Heur
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetW32/Autorun.1F46!tr
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.121218.susgen

How to remove Lazy.112547 (B)?

Lazy.112547 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment