Malware

How to remove “Lazy.223752”?

Malware Removal

The Lazy.223752 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.223752 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.223752?


File Info:

name: 5915C3CE86B2A2A70D59.mlw
path: /opt/CAPEv2/storage/binaries/288bcfaf2b9368943f4f8c23f6130ea5495a193b51cdd1e55c740efeda3f10bc
crc32: DCB04D48
md5: 5915c3ce86b2a2a70d5927457b8605d2
sha1: 3f5cb2df6098c223a64f07b639c20c51c5cd9365
sha256: 288bcfaf2b9368943f4f8c23f6130ea5495a193b51cdd1e55c740efeda3f10bc
sha512: 45df19513b6dcc4006af87fffcfd0d2e00479558c92114dd2dc3f2d10c4f61257ce6da64eb07ef8e424536b54088c52125af7ddefd0fa9df8cd556476a396766
ssdeep: 12288:NsozMVsZkXuVqXRuIXX6eRbOG3/ADnkZHpM+31h:R4sZkYWn6edOiYDn7a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A05123760E4EB22CA3883F115A366491BF3720D7034E62E289DF8EA85F5BC556507E7
sha3_384: 8ab26a5390a796ff769b916b4146d55386b8d85a73400b40cf542ac363e1193fd136906c3d636073e197b0dc520993ab
ep_bytes: ff250020400000000000000000000000
timestamp: 2048-02-12 16:45:38

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: FrogWindowsFormsApp
FileVersion: 1.0.0.0
InternalName: SparselyPopulatedAr.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: SparselyPopulatedAr.exe
ProductName: FrogWindowsFormsApp
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.223752 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.SnakeLogger.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.223752
FireEyeGeneric.mg.5915c3ce86b2a2a7
CylanceUnsafe
AlibabaTrojanSpy:MSIL/SnakeLogger.8952bb43
VirITTrojan.Win32.PSWStealer.DJY
CyrenW32/Trojan.IBR.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32MSIL/Spy.AgentTesla.D
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
BitDefenderGen:Variant.Lazy.223752
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-spy.Snakelogger.Sunt
Ad-AwareTrojan.GenericKDZ.90037
DrWebTrojan.Packed2.44349
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Lazy.223752 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.223752
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILKrypt.C5212279
McAfeeArtemis!5915C3CE86B2
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:ZiigytyO2vsSR6Scs+X73g)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Variadic.A!tr
AVGWin32:PWSX-gen [Trj]

How to remove Lazy.223752?

Lazy.223752 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment