Malware

Lazy.153312 malicious file

Malware Removal

The Lazy.153312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.153312 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Lazy.153312?


File Info:

name: C9C71A9B55B86CFC5CFF.mlw
path: /opt/CAPEv2/storage/binaries/a63715ce85d79625c0c0267a719c5689bb7e4f65966a2facccc05b54695a30fd
crc32: A7BCA1C9
md5: c9c71a9b55b86cfc5cffe12b5d0555a4
sha1: 3c446385c64fcc46cc5e2d04cf8c1069e12e9f85
sha256: a63715ce85d79625c0c0267a719c5689bb7e4f65966a2facccc05b54695a30fd
sha512: d620fd7a114d897939feabe6d19591b352c4230293778e51d4fda10ba085e84111e985222f47e4311a626cc2d33877ed5f8744624b03c77ae2be6d14911480b9
ssdeep: 196608:emK0j3D0mgpts46TQo2MoLAWzDtrX32G:emK0j3Dg3s4ooL9rWG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T195D68C117BE8CE2AE1BF1776A67241104BB4FE566711D78F29A870BD1E33B80AD11363
sha3_384: 511c71b26949dad5a9fd380e8bbaa5c935f35fd544f0fa7ded62ac6718e96562c6859c17f3e6fce3d416b39505952449
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-01-08 21:36:55

Version Info:

Translation: 0x0000 0x04b0
ProductName: Compound Assist Installer
FileDescription: Compound Assist Installer
CompanyName: RS Software
EmptyValue:
ProductVersion: 18.1.0229.9337

Lazy.153312 also known as:

DrWebBackDoor.Bladabindi.1702
MicroWorld-eScanGen:Variant.Lazy.153312
FireEyeGeneric.mg.c9c71a9b55b86cfc
SymantecML.Attribute.HighConfidence
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.153312
AvastMSIL:Downloader-LX [Trj]
Ad-AwareGen:Variant.Lazy.153312
EmsisoftGen:Variant.Lazy.153312 (B)
AviraTR/Dldr.Agent.gkrlm
MAXmalware (ai score=83)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Lazy.153312
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4436871
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacGen:Variant.Lazy.153312
APEXMalicious
RisingTrojan.Generic!8.C3 (TFE:dGZlOg1/clREUcGoAg)
YandexTrojan.Agent!HlaUAoK7vII
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGMSIL:Downloader-LX [Trj]
PandaTrj/GdSda.A

How to remove Lazy.153312?

Lazy.153312 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment