Malware

Lazy.116147 information

Malware Removal

The Lazy.116147 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.116147 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.116147?


File Info:

name: 0EAA8020FA1D53671A93.mlw
path: /opt/CAPEv2/storage/binaries/96927ce78392633cbe78e2be5860f1ae61ab6ab36cef8f413a4b9058abd13678
crc32: 7FFB8616
md5: 0eaa8020fa1d53671a9327c4259eed5a
sha1: 5e3a863a53c92b5b7bb13c2b28c2e5ccaa52b88d
sha256: 96927ce78392633cbe78e2be5860f1ae61ab6ab36cef8f413a4b9058abd13678
sha512: 9787eaa09b76998effddf9a448e6d8e5ac743de1eb851c97f63cf6912a85b58454b87c4e8757f52f999c39f33212c3e945f9a427cbd204492e6e284a24ba5c06
ssdeep: 768:OE0B3buau64XeBFARV3qiZANHOIBe+IG3PKn928ghpIxpRr070WmUBqqhQhlel1f:eBVBFFNH9Bx63r077NBPQAPQINA1w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134938D4237E9588BDBAD87F9093265C0677B3A0E6236C6ED2C85618E5CF1B05C782F53
sha3_384: 64498b69a3fb11cb4f4121f72dccfaa38d32ae71e07569a05e39d2884d8c1224641f75f6a2f6614116897ab08fdbb8c2
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-07 00:32:01

Version Info:

Translation: 0x0000 0x04b0
Comments: mayar
CompanyName: mayar
FileDescription: mayar
FileVersion: 1.0.0.0
InternalName: sex.exe
LegalCopyright: mayar
OriginalFilename: sex.exe
ProductName: mayar
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.116147 also known as:

MicroWorld-eScanGen:Variant.Lazy.116147
FireEyeGen:Variant.Lazy.116147
McAfeeRDN/Generic BackDoor
CylanceUnsafe
SangforBackdoor.MSIL.Crysan.gen
K7GWTrojan-Downloader ( 0058d3751 )
CyrenW32/MSIL_Agent.JV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.BNT
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGen:Variant.Lazy.116147
AvastWin32:Malware-gen
TencentMsil.Backdoor.Crysan.Jcs
Ad-AwareGen:Variant.Lazy.116147
EmsisoftGen:Variant.Lazy.116147 (B)
DrWebTrojan.DownloaderNET.188
TrendMicroTROJ_GEN.R002C0PBA22
McAfee-GW-EditionRDN/Generic BackDoor
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Tiny
GDataGen:Variant.Lazy.116147
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1236285
GridinsoftRansom.Win32.Sabsik.sa
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 99)
AhnLab-V3Malware/Win.BackDoor.C4962121
BitDefenderThetaGen:NN.ZemsilCO.34212.fm0@aan7!Oc
ALYacGen:Variant.Lazy.116147
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.AsyncRAT
TrendMicro-HouseCallTROJ_GEN.R002C0PBA22
RisingTrojan.Generic/MSIL@AI.95 (RDM.MSIL:siuk0P1izF33F3QYzlGnwA)
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Lazy.116147?

Lazy.116147 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment