Malware

About “Lazy.115591” infection

Malware Removal

The Lazy.115591 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.115591 virus can do?

  • Dynamic (imported) function loading detected
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Lazy.115591?


File Info:

name: 4D3A4408BF8DC93DF99D.mlw
path: /opt/CAPEv2/storage/binaries/f3964db93c9fc8d85bc0c5d567c626721e8b87048d6cc97ec4590ee25723dfa6
crc32: 79726D78
md5: 4d3a4408bf8dc93df99d9007cebb4b39
sha1: 08efc6723e59a1b13c14da7dcaf393c46f72b4b1
sha256: f3964db93c9fc8d85bc0c5d567c626721e8b87048d6cc97ec4590ee25723dfa6
sha512: 56468fe8dac944ef7480331ef610075777d7fc549304956b3654e82d092922183b01323b0526df537c142656e1abfb8b1e0bf6d70813dc4c13079882ca4c6c80
ssdeep: 1536:GqbnR1uvwlLSyfcARznnTOxhhR19GKuWrfHDkU+B9B1q4gFD3I7m33Gq:GqbnREvwlLSyIXhAiojzmRGq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5630961AB874ED3E8075C36C82693873278FFB2447545993AB47B1D3024E528B3DB7A
sha3_384: 63bea5976c15a37c4c1becf25d35eccd244be535bb68e9b7ab3becc1404ef75ee280d2ef5ae2bf765fc4ee3cf2ef26b0
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-25 21:20:04

Version Info:

0: [No Data]

Lazy.115591 also known as:

LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.115591
FireEyeGen:Variant.Lazy.115591
ALYacGen:Variant.Lazy.115591
CylanceUnsafe
ZillyaDownloader.Agent.Win32.461776
K7AntiVirusTrojan ( 0058d9231 )
K7GWTrojan ( 0058d9231 )
Cybereasonmalicious.23e59a
BitDefenderThetaGen:NN.ZemsilF.34232.em0@aawPN8p
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JFV
TrendMicro-HouseCallTROJ_GEN.R002C0WAS22
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.Lazy.115591
APEXMalicious
TencentMsil.Trojan-downloader.Agent.Pdwk
Ad-AwareGen:Variant.Lazy.115591
EmsisoftGen:Variant.Lazy.115591 (B)
TrendMicroTROJ_GEN.R002C0WAS22
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
GDataGen:Variant.Lazy.115591
AviraTR/Kryptik.taisl
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.351938E
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojanDownloader:MSIL/AgentTesla.EFY!MTB
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.PWS.C4970061
McAfeeArtemis!4D3A4408BF8D
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt
AvastWin32:DropperX-gen [Drp]
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/GenKryptik.FQDZ!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Lazy.115591?

Lazy.115591 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment