Malware

Lazy.198466 removal guide

Malware Removal

The Lazy.198466 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.198466 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.198466?


File Info:

name: A36DAE7AC5214611220B.mlw
path: /opt/CAPEv2/storage/binaries/b3b578787d3f4eea1b43fa03453bf5a3f33483d0ed7aacfce7c0e791e6c17bf5
crc32: 9F875152
md5: a36dae7ac5214611220b41294e40441e
sha1: 9500e3ec7b9bff95f8b8a3be9711e0943824e7dc
sha256: b3b578787d3f4eea1b43fa03453bf5a3f33483d0ed7aacfce7c0e791e6c17bf5
sha512: b344c2b99ea31bed43573dbb02355d71b7916e6a1556c7ccf4377d68617d720b05f7d79f3efacad3b7a8d91b144dd7458d01826cf8e37b023a48534f31bc14c8
ssdeep: 49152:Af+GZ1HuPILA8M3rxVFzeXOizodzGKlJlv:Af+QZ4AO1dyKlDv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154169D4DFFA61051E8AC69BD41056A148778B0F21B33FBDB2E8165294EE3FD5CCAC192
sha3_384: f87273686b178e64325e71c90361bf45f595a37a5be2b562ab63b5def155c535a3325bb58d0036583a24492258450f0a
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-19 11:04:16

Version Info:

Translation: 0x0000 0x04b0
Comments: WinForms71
CompanyName: WinForms71
FileDescription: WinForms71
FileVersion: 1.0.0.0
InternalName: WinForms71.exe
LegalCopyright: WinForms71
OriginalFilename: WinForms71.exe
ProductName: WinForms71
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.198466 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Lazy.198466
FireEyeGen:Variant.Lazy.198466
McAfeeArtemis!A36DAE7AC521
SangforInfostealer.MSIL.Bandra.gen
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34742.!p2@am8oidik
Elasticmalicious (high confidence)
ESET-NOD32Win32/PSW.Agent.OGR
TrendMicro-HouseCallTrojanSpy.Win32.VIDAR.YXCFTZ
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Banker.MSIL.Bandra.gen
BitDefenderGen:Variant.Lazy.198466
AvastWin32:BankerX-gen [Trj]
TencentWin32.Trojan.Falsesign.Lkxh
Ad-AwareGen:Variant.Lazy.198466
EmsisoftGen:Variant.Lazy.198466 (B)
TrendMicroTrojanSpy.Win32.VIDAR.YXCFTZ
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
AviraTR/PSW.Agent.ebcuz
KingsoftWin32.Troj.Generic.jm.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Lazy.198466
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C5176499
ALYacGen:Variant.Lazy.198466
MalwarebytesRiskWare.Agent
MAXmalware (ai score=83)
FortinetPossibleThreat
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.c7b9bf

How to remove Lazy.198466?

Lazy.198466 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment