Malware

What is “Lazy.117572”?

Malware Removal

The Lazy.117572 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.117572 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.117572?


File Info:

name: B0BE83E0A1E5E1E44ED5.mlw
path: /opt/CAPEv2/storage/binaries/f099b134be194c0b490718cdb147b7381b66979f4767ca89e8c4b8fceee03947
crc32: B8D06A4D
md5: b0be83e0a1e5e1e44ed5c639caceca89
sha1: 55cd033c67e50ed050f8eabc462508493f7260ce
sha256: f099b134be194c0b490718cdb147b7381b66979f4767ca89e8c4b8fceee03947
sha512: 8ab0c9f3050a37da508133804b9ccec1c2f419ad8f3c52e5aad51033a8a6ccced200584c1eae8796692c1f5be0413b3368d93d8e606ae96b7a03dfa9dc37c133
ssdeep: 768:yOTB0WcGRq4erxL38LQd0/eqPtC3bX8KijVeZa8+q/vEt2GLYcBYcV6G4izh:xQlLMLQd0/TVCLX8nwZ93eYcr6tiz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA63C505FAB25E59C274517090938515C2B2EF8B6E33D7753F88328A0F7E3D5BA46B88
sha3_384: f1f22971efd8a21e7a894814736b9940aa9b98d03527170347d7aa52b31fcfe7d7c2cda6bc542c4159cf3a039879c1ea
ep_bytes: ff250020400000000000000000000000
timestamp: 2074-11-11 19:22:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Software inc.
FileVersion: 1.0.0.0
InternalName: LoaderFor@Aureliun_v2.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: LoaderFor@Aureliun_v2.exe
ProductName: Bested sellers
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.117572 also known as:

LionicTrojan.MSIL.Stealer.l!c
DrWebTrojan.Siggen16.40738
CynetMalicious (score: 99)
FireEyeGeneric.mg.b0be83e0a1e5e1e4
McAfeeRDN/Generic PWS.y
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 0058e35f1 )
K7GWTrojan-Downloader ( 0058e35f1 )
CyrenW32/MSIL_Agent.CSM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KJJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Lazy.117572
MicroWorld-eScanGen:Variant.Lazy.117572
AvastWin32:SpywareX-gen [Trj]
TencentMsil.Trojan-downloader.Agent.Pepq
Ad-AwareGen:Variant.Lazy.117572
EmsisoftGen:Variant.Lazy.117572 (B)
McAfee-GW-EditionRDN/Generic PWS.y
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
GDataGen:Variant.Lazy.117572
AviraHEUR/AGEN.1203885
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Lazy.D1CB44
ViRobotTrojan.Win32.Z.Strictor.69632.B
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Lazy.117572
MAXmalware (ai score=83)
MalwarebytesTrojan.Downloader.Discord
TrendMicro-HouseCallTROJ_GEN.R002H0CB922
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:NtmQzdlIoQ5Nl1rrDe18yg)
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGWin32:SpywareX-gen [Trj]
Cybereasonmalicious.c67e50
PandaTrj/GdSda.A

How to remove Lazy.117572?

Lazy.117572 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment