Categories: Malware

Lazy.116177 (file analysis)

The Lazy.116177 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.116177 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.116177?


File Info:

name: 134C462F0C5ADC3CF2A6.mlwpath: /opt/CAPEv2/storage/binaries/bd02bb93378748b445190e1e980881f77b0d6ed80d46f1a43211f34eaf305b90crc32: CB31139Cmd5: 134c462f0c5adc3cf2a657b2283a0ca8sha1: ef8464717d419cb90bca0d35e41fc382c47887acsha256: bd02bb93378748b445190e1e980881f77b0d6ed80d46f1a43211f34eaf305b90sha512: 5b87a2b8819f99b4a939822222c5cf406dfb2efd8a1a55047441716970ca9a068313a271880a1a9d63de9ed53c12ab2471769307a8633de95620dc71ac4b70f6ssdeep: 1536:ovukdaPRATUS2LB/4p/o8xuABd5959VMr6tiz:ovukd+/jd8xrnfVMr6Yztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15B53074A77831761C2A960B5D1E3421907F6B7CB3633DB8A3E8D56CA4F123D58E47B88sha3_384: 58849a2f143665730e99111559c6387ecafd08f010d7a43c624f7a8c9f500dee5e5a8ffffdc934bc98fa3de406b82583ep_bytes: ff250020400000000000000000000000timestamp: 2093-01-25 02:26:08

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: Software inc.FileVersion: 1.0.0.0InternalName: LoaderFor@Aureliun_v2.exeLegalCopyright: Copyright © 2022LegalTrademarks: OriginalFilename: LoaderFor@Aureliun_v2.exeProductName: Bested sellersProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Lazy.116177 also known as:

Lionic Trojan.MSIL.Stealer.l!c
MicroWorld-eScan Gen:Variant.Lazy.116177
FireEye Generic.mg.134c462f0c5adc3c
McAfee RDN/Generic PWS.y
Cylance Unsafe
Sangfor Trojan.MSIL.Stealer.gen
K7AntiVirus Trojan-Downloader ( 0058e35f1 )
K7GW Trojan-Downloader ( 0058e35f1 )
Cybereason malicious.17d419
Arcabit Trojan.Lazy.D1C5D1
BitDefenderTheta Gen:NN.ZemsilF.34212.em0@aa5OEKm
Cyren W32/MSIL_Agent.CSM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.KJJ
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender Gen:Variant.Lazy.116177
Avast Win32:SpywareX-gen [Trj]
Tencent Msil.Trojan-downloader.Agent.Dvqa
Ad-Aware Gen:Variant.Lazy.116177
Emsisoft Gen:Variant.Lazy.116177 (B)
DrWeb Trojan.Siggen16.40768
McAfee-GW-Edition RDN/Generic PWS.y
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_59%
Avira HEUR/AGEN.1203885
MAX malware (ai score=88)
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData Gen:Variant.Lazy.116177
AhnLab-V3 Trojan/Win.Generic.C4963714
VBA32 TScope.Trojan.MSIL
ALYac Gen:Variant.Lazy.116177
Malwarebytes Trojan.Downloader.Discord
TrendMicro-HouseCall TROJ_GEN.R002H0CB922
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:0fcCHvnijArcptQwHKwbCw)
Ikarus Trojan-Downloader.MSIL.Agent
Fortinet PossibleThreat
Webroot W32.Trojan.Dropper
AVG Win32:SpywareX-gen [Trj]
Panda Trj/GdSda.A

How to remove Lazy.116177?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago