Malware

Lazy.202641 removal

Malware Removal

The Lazy.202641 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.202641 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Lazy.202641?


File Info:

name: 3FBC7F834E4347610F2F.mlw
path: /opt/CAPEv2/storage/binaries/0e627dbaa325f2f75fdecdf912960e8c2fd2b56ee132e715d9b3ab5f1350e494
crc32: 0F4BD86F
md5: 3fbc7f834e4347610f2f9f2830c324fe
sha1: df417ddc47c3f0a376c3b607d4d60e8677526145
sha256: 0e627dbaa325f2f75fdecdf912960e8c2fd2b56ee132e715d9b3ab5f1350e494
sha512: 6a219063bf77fba581ccdad4bec7749c35afe9e5425055e0dc32893752f3a01443d33d8e734db1aec0a50d62f329ff842d21cd2ed425b070ceedb4efeaa02930
ssdeep: 1536:sXcbY2pxMQZ/d/Y4RO0mwgj61r+gACKZvn2/1eqR97P:dbY2pxMQZl/Y0mwgjeXACKZvncwexP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12CC307C67FE04D64C0ACFB7024DBA1484EA26F7A7B06864128D5B17F8897BDB7906C17
sha3_384: 0f72cf4925cda07303a6a7b7a64996650d975da2dc03785bc88d6b40eca53c119461edfacdfcfde29a9a8c8da677bf0d
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-28 07:24:08

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Alexander Roshal
FileDescription: WinRAR archiver
FileVersion: 5.60.0.0
InternalName: XWormClient.exe
LegalCopyright: Copyright © Alexander Roshal 1993-2018
OriginalFilename: XWormClient.exe
ProductName: WinRAR
ProductVersion: 5.60.0.0
Assembly Version: 5.60.0.0

Lazy.202641 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Lazy.202641
FireEyeGeneric.mg.3fbc7f834e434761
ALYacGen:Variant.Lazy.202641
CylanceUnsafe
VIPREGen:Variant.Lazy.202641
CyrenW32/MSIL_Kryptik.GYT.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DZK
APEXMalicious
ClamAVWin.Packed.Doina-9835993-0
KasperskyHEUR:Trojan.MSIL.Vimditator.gen
BitDefenderGen:Variant.Lazy.202641
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Lazy.202641
SophosML/PE-A
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Lazy.202641 (B)
GDataGen:Variant.Lazy.202641
AviraHEUR/AGEN.1222085
MAXmalware (ai score=80)
ZoneAlarmHEUR:Trojan.MSIL.Vimditator.gen
MicrosoftVirTool:MSIL/AntiVm.GG!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C5182778
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesBackdoor.Bladabindi
SentinelOneStatic AI – Malicious PE
BitDefenderThetaGen:NN.ZemsilF.34786.hm0@aiXhTsj
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Lazy.202641?

Lazy.202641 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment