Malware

Lazy.215528 removal tips

Malware Removal

The Lazy.215528 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.215528 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Lazy.215528?


File Info:

name: B99452F9929938F6E29D.mlw
path: /opt/CAPEv2/storage/binaries/abc245f3fd311b5114c6acc8cc6d8dddd7e44dddb5ee3f1b0f8e46bc2a3fa945
crc32: F2FCE5CA
md5: b99452f9929938f6e29db94813995cd0
sha1: 7a640fe7e0bcb343acb3a3ca7066def787d4508f
sha256: abc245f3fd311b5114c6acc8cc6d8dddd7e44dddb5ee3f1b0f8e46bc2a3fa945
sha512: 7e5c8afa77a4fa6ecd02719f925712f46c7b426def58947886f168317d48aa5837394a3a7b97fbf7d56256a3cc204dcba40010540de962b084e36d00cc5554da
ssdeep: 384:gxLO1ucDHneWxGHxlSofB+CepaQ9TBtbKm:gzcbnerhQC25r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED72C0578E0E41BDC55BBE7BCB8F4DB0112AD1534BB48124DFAC135B3ABA0E62816517
sha3_384: f62e8c005d5d2a6d5b80dd66b5084c4a93f6d6f70b2d38aeff6f555d8123467a3d69a3ac76838d5a464792ba2b5495c7
ep_bytes: 60be006040008dbe00b0ffff5783cdff
timestamp: 2008-04-20 15:56:17

Version Info:

0: [No Data]

Lazy.215528 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.OnLineGames.d!c
ClamAVWin.Trojan.Agent-1042034
SkyhighBehavesLike.Win32.ShodiWorm.lc
ALYacGen:Variant.Lazy.215528
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.OnLineGames.Win32.74424
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
AlibabaTrojanPSW:Win32/Magania.7cef58b4
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.992993
ArcabitTrojan.Lazy.D349E8
BitDefenderThetaAI:Packer.9B19FE621F
SymantecTrojan.Dropper
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/PSW.OnLineGames.NMQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-GameThief.Win32.Magania.gen
BitDefenderGen:Variant.Lazy.215528
NANO-AntivirusTrojan.Win32.Agent.oyaa
MicroWorld-eScanGen:Variant.Lazy.215528
AvastWin32:Evo-gen [Trj]
RisingStealer.OnLineGames!8.131 (TFE:5:89GYppv1FFP)
EmsisoftGen:Variant.Lazy.215528 (B)
F-SecureTrojan.TR/Crypt.UPKM.Gen
DrWebTrojan.PWS.Wsgame.5556
VIPREGen:Variant.Lazy.215528
TrendMicroTSPY_ONLINEG.JOQ
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b99452f9929938f6
SophosMal/Dloadr-E
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Beep.Gen
GoogleDetected
AviraTR/Crypt.UPKM.Gen
MAXmalware (ai score=99)
Antiy-AVLTrojan[GameThief]/Win32.OnLineGames
KingsoftWin32.Troj.Undef.a
XcitiumTrojWare.Win32.PSW.OnLineGames.~QAB@1lihov
MicrosoftPWS:Win32/Frethog.AD
ZoneAlarmTrojan-GameThief.Win32.Magania.gen
GDataGen:Variant.Lazy.215528
AhnLab-V3Dropper/Win32.OnlineGameHack.R271
Acronissuspicious
McAfeeGenericRXAA-FA!B99452F99299
TACHYONTrojan-PWS/W32.WebGame.19729.B
VBA32BScope.Dropper.Gen.5
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ONLINEG.JOQ
TencentMalware.Win32.Gencirc.13c11e20
YandexTrojan.GenAsa!zs0j5+m4Xn0
IkarusTrojan-GameThief.Win32.OnLineGames
FortinetW32/Onlinegames.NMQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:Win/OnLineGames.NMQ

How to remove Lazy.215528?

Lazy.215528 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment