Malware

Lazy.166231 removal tips

Malware Removal

The Lazy.166231 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.166231 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Lazy.166231?


File Info:

name: 3B779CE5B0EB96B60543.mlw
path: /opt/CAPEv2/storage/binaries/db8b3da907e9cbabed18d7d24f85762d81fe27369de82b2e7b0e20d2c0de4cf3
crc32: 359E946A
md5: 3b779ce5b0eb96b60543296a309780b9
sha1: a105db6381be5cde67ad0f6c4a957a9e100959d6
sha256: db8b3da907e9cbabed18d7d24f85762d81fe27369de82b2e7b0e20d2c0de4cf3
sha512: f4b23aff66518555107d28f89eaea959e7092ec288df34435970ca79504039cee9eb80dfb599adb1d88a525f311afa0b8f766927a3d67859b2995319e8c09091
ssdeep: 1536:409/AKZMOV5wbhLnHsGLqY+RcAknmPfw9xoGBBUlmV:40ZArb9HsGLVeWnm3w3BB5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B673F10A37EDCE0BC8BA56746A33839196F4F3458646C3C86E4A30DC59527D79903FEA
sha3_384: fc7ab7c2054104f3e682f5b039c44473ce7558a4a986f5bbcdac2ee6930758c23f8b66afe227691769f570d76778bda5
ep_bytes: ff250020400000000000000000000000
timestamp: 2072-07-14 06:08:38

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: ClientVB.exe
LegalCopyright:
OriginalFilename: ClientVB.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Lazy.166231 also known as:

BkavW32.AIDetectNet.01
McAfeeGenericRXSS-CW!3B779CE5B0EB
CylanceUnsafe
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DWG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Lazy.166231
MicroWorld-eScanGen:Variant.Lazy.166231
Ad-AwareGen:Variant.Lazy.166231
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
FireEyeGeneric.mg.3b779ce5b0eb96b6
EmsisoftGen:Variant.Lazy.166231 (B)
IkarusTrojan-Spy.Keylogger.AgentTesla
GDataGen:Variant.Lazy.166231
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
ArcabitTrojan.Lazy.D28957
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.C5083622
Acronissuspicious
ALYacGen:Variant.Lazy.166231
MalwarebytesMachineLearning/Anomalous.97%
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.FTER!tr
BitDefenderThetaGen:NN.ZemsilF.34638.em0@a4KU9rk
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]

How to remove Lazy.166231?

Lazy.166231 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment