Malware

Lazy.75712 removal instruction

Malware Removal

The Lazy.75712 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.75712 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.75712?


File Info:

name: AF75386FA1F300C26773.mlw
path: /opt/CAPEv2/storage/binaries/96e879c9c2e3ecd45bb9ad2b22e508a14f33fdf2f16571668da9c614418536e6
crc32: D3D34AEC
md5: af75386fa1f300c26773fa08a9075876
sha1: 0bb29dbc17245a3af621be17d32a85cd11918089
sha256: 96e879c9c2e3ecd45bb9ad2b22e508a14f33fdf2f16571668da9c614418536e6
sha512: 69f2c030e859f197f30cedadcfd742c143f328674b6df9d218d211d9d66d3ec0859acf8a65d7a07a45fe190fd98a538115569c687f3fc4f3e0553147e995262f
ssdeep: 1536:oribpoUy63Heb5ozEdGVzZhq3bC2aTEW1MDEFSAY1JjAxqydqSz0tO702OI8fX7:oribpoUy63HUWQdeI63MD/AY1Jjwqy/+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15683E181BFD884AEE63F037604174F018271ED3A592AC5BE799DB05A59F338205B7F26
sha3_384: 98fd8c2043c0f8181c8d206497991c3bf6d91dcc11a780a89d86a7a1df6964319f86e16b1aec1ca5259e58c0ad244356
ep_bytes: ff250020400000000000000000000000
timestamp: 2053-12-10 08:54:05

Version Info:

Translation: 0x0000 0x04b0
Comments: iTunes Installer
CompanyName: Apple Inc.
FileDescription: iTunes Installer
FileVersion: 12.12.2.2
InternalName: ConsoleApp18.exe
LegalCopyright: © Apple Inc. All Rights Reserved.
LegalTrademarks:
OriginalFilename: ConsoleApp18.exe
ProductName: iTunes
ProductVersion: 12.12.2.2
Assembly Version: 12.12.2.2

Lazy.75712 also known as:

MicroWorld-eScanGen:Variant.Lazy.75712
FireEyeGen:Variant.Lazy.75712
ALYacGen:Variant.Lazy.75712
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 0058b88a1 )
AlibabaTrojanDownloader:MSIL/AgentTesla.77ff2f71
K7GWTrojan-Downloader ( 0058b88a1 )
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/MSIL_Troj.BJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent_AGen.DS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
BitDefenderGen:Variant.Lazy.75712
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Lazy.Lpuz
Ad-AwareGen:Variant.Lazy.75712
SophosMal/Generic-S
DrWebTrojan.DownLoader44.12384
TrendMicroTROJ_GEN.R002C0WL821
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Lazy.75712 (B)
IkarusTrojan-Spy.Agent
GDataGen:Variant.Lazy.75712
AviraTR/Dldr.Agent.mupfx
MAXmalware (ai score=83)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Lazy.86016
MicrosoftTrojan:MSIL/AgentTesla.SSS!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4826924
McAfeeArtemis!AF75386FA1F3
MalwarebytesTrojan.Downloader.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0WL821
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik_AGen.FZ!tr
BitDefenderThetaGen:NN.ZemsilF.34062.fm0@aCjn1Gk
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A

How to remove Lazy.75712?

Lazy.75712 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment