Malware

Lazy.116177 (file analysis)

Malware Removal

The Lazy.116177 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.116177 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.116177?


File Info:

name: 134C462F0C5ADC3CF2A6.mlw
path: /opt/CAPEv2/storage/binaries/bd02bb93378748b445190e1e980881f77b0d6ed80d46f1a43211f34eaf305b90
crc32: CB31139C
md5: 134c462f0c5adc3cf2a657b2283a0ca8
sha1: ef8464717d419cb90bca0d35e41fc382c47887ac
sha256: bd02bb93378748b445190e1e980881f77b0d6ed80d46f1a43211f34eaf305b90
sha512: 5b87a2b8819f99b4a939822222c5cf406dfb2efd8a1a55047441716970ca9a068313a271880a1a9d63de9ed53c12ab2471769307a8633de95620dc71ac4b70f6
ssdeep: 1536:ovukdaPRATUS2LB/4p/o8xuABd5959VMr6tiz:ovukd+/jd8xrnfVMr6Yz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B53074A77831761C2A960B5D1E3421907F6B7CB3633DB8A3E8D56CA4F123D58E47B88
sha3_384: 58849a2f143665730e99111559c6387ecafd08f010d7a43c624f7a8c9f500dee5e5a8ffffdc934bc98fa3de406b82583
ep_bytes: ff250020400000000000000000000000
timestamp: 2093-01-25 02:26:08

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Software inc.
FileVersion: 1.0.0.0
InternalName: LoaderFor@Aureliun_v2.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: LoaderFor@Aureliun_v2.exe
ProductName: Bested sellers
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.116177 also known as:

LionicTrojan.MSIL.Stealer.l!c
MicroWorld-eScanGen:Variant.Lazy.116177
FireEyeGeneric.mg.134c462f0c5adc3c
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforTrojan.MSIL.Stealer.gen
K7AntiVirusTrojan-Downloader ( 0058e35f1 )
K7GWTrojan-Downloader ( 0058e35f1 )
Cybereasonmalicious.17d419
ArcabitTrojan.Lazy.D1C5D1
BitDefenderThetaGen:NN.ZemsilF.34212.em0@aa5OEKm
CyrenW32/MSIL_Agent.CSM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KJJ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Lazy.116177
AvastWin32:SpywareX-gen [Trj]
TencentMsil.Trojan-downloader.Agent.Dvqa
Ad-AwareGen:Variant.Lazy.116177
EmsisoftGen:Variant.Lazy.116177 (B)
DrWebTrojan.Siggen16.40768
McAfee-GW-EditionRDN/Generic PWS.y
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_59%
AviraHEUR/AGEN.1203885
MAXmalware (ai score=88)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Lazy.116177
AhnLab-V3Trojan/Win.Generic.C4963714
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Lazy.116177
MalwarebytesTrojan.Downloader.Discord
TrendMicro-HouseCallTROJ_GEN.R002H0CB922
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:0fcCHvnijArcptQwHKwbCw)
IkarusTrojan-Downloader.MSIL.Agent
FortinetPossibleThreat
WebrootW32.Trojan.Dropper
AVGWin32:SpywareX-gen [Trj]
PandaTrj/GdSda.A

How to remove Lazy.116177?

Lazy.116177 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment