Categories: Malware

Lazy.75712 removal instruction

The Lazy.75712 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.75712 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.75712?


File Info:

name: AF75386FA1F300C26773.mlwpath: /opt/CAPEv2/storage/binaries/96e879c9c2e3ecd45bb9ad2b22e508a14f33fdf2f16571668da9c614418536e6crc32: D3D34AECmd5: af75386fa1f300c26773fa08a9075876sha1: 0bb29dbc17245a3af621be17d32a85cd11918089sha256: 96e879c9c2e3ecd45bb9ad2b22e508a14f33fdf2f16571668da9c614418536e6sha512: 69f2c030e859f197f30cedadcfd742c143f328674b6df9d218d211d9d66d3ec0859acf8a65d7a07a45fe190fd98a538115569c687f3fc4f3e0553147e995262fssdeep: 1536:oribpoUy63Heb5ozEdGVzZhq3bC2aTEW1MDEFSAY1JjAxqydqSz0tO702OI8fX7:oribpoUy63HUWQdeI63MD/AY1Jjwqy/+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15683E181BFD884AEE63F037604174F018271ED3A592AC5BE799DB05A59F338205B7F26sha3_384: 98fd8c2043c0f8181c8d206497991c3bf6d91dcc11a780a89d86a7a1df6964319f86e16b1aec1ca5259e58c0ad244356ep_bytes: ff250020400000000000000000000000timestamp: 2053-12-10 08:54:05

Version Info:

Translation: 0x0000 0x04b0Comments: iTunes InstallerCompanyName: Apple Inc.FileDescription: iTunes InstallerFileVersion: 12.12.2.2InternalName: ConsoleApp18.exeLegalCopyright: © Apple Inc. All Rights Reserved.LegalTrademarks: OriginalFilename: ConsoleApp18.exeProductName: iTunesProductVersion: 12.12.2.2Assembly Version: 12.12.2.2

Lazy.75712 also known as:

MicroWorld-eScan Gen:Variant.Lazy.75712
FireEye Gen:Variant.Lazy.75712
ALYac Gen:Variant.Lazy.75712
Cylance Unsafe
K7AntiVirus Trojan-Downloader ( 0058b88a1 )
Alibaba TrojanDownloader:MSIL/AgentTesla.77ff2f71
K7GW Trojan-Downloader ( 0058b88a1 )
CrowdStrike win/malicious_confidence_70% (W)
Cyren W32/MSIL_Troj.BJO.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent_AGen.DS
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Downloader.MSIL.Agent.gen
BitDefender Gen:Variant.Lazy.75712
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.Lazy.Lpuz
Ad-Aware Gen:Variant.Lazy.75712
Sophos Mal/Generic-S
DrWeb Trojan.DownLoader44.12384
TrendMicro TROJ_GEN.R002C0WL821
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Variant.Lazy.75712 (B)
Ikarus Trojan-Spy.Agent
GData Gen:Variant.Lazy.75712
Avira TR/Dldr.Agent.mupfx
MAX malware (ai score=83)
Gridinsoft Ransom.Win32.Sabsik.sa
ViRobot Trojan.Win32.Z.Lazy.86016
Microsoft Trojan:MSIL/AgentTesla.SSS!MTB
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.C4826924
McAfee Artemis!AF75386FA1F3
Malwarebytes Trojan.Downloader.MSIL.Generic
TrendMicro-HouseCall TROJ_GEN.R002C0WL821
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik_AGen.FZ!tr
BitDefenderTheta Gen:NN.ZemsilF.34062.fm0@aCjn1Gk
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A

How to remove Lazy.75712?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago