Malware

Lazy.237674 information

Malware Removal

The Lazy.237674 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.237674 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.237674?


File Info:

name: 866D2906F55E24FA6F9C.mlw
path: /opt/CAPEv2/storage/binaries/87557a66a1e3b41b2936ea426f50961b4f289ae22e583a476d65e295d6b476ba
crc32: 8A7001A9
md5: 866d2906f55e24fa6f9c92bed6475287
sha1: fadb069c05c29f379818b5fe22b21427d9c95802
sha256: 87557a66a1e3b41b2936ea426f50961b4f289ae22e583a476d65e295d6b476ba
sha512: 729e1f8eed9c54aa9868b342c33ce43225d5b858b19b6e826b4199d2e9104fbb3b23647fbba6eb280d40063c75f2cc8a44c65e5f2dc830c88695c0a1971d13c5
ssdeep: 768:+dTII/iAtoyVrH/ojn6KcD/iMOBkIwyZSc7UtoRAeXR3:+DOyVrH/uoDjSBSc7UtYVB
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T195F2AEA4ABFC8627FB3F473D60A241632773BF264921DF4E29CDB2491B643419611B27
sha3_384: 24584a2b11571f2a77a94b175da8fdbed660d8220e97a10ee13b42aaaae4819a6965e938acf93985326890a41fe1d17e
ep_bytes: ff250020400000000000000000000000
timestamp: 2094-02-15 11:28:30

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: HP Inc.
FileDescription: YTBootstrapper
FileVersion: 1.0.0.0
InternalName: YTBootstrapper.exe
LegalCopyright: Copyright © HP Inc. 2021
LegalTrademarks:
OriginalFilename: YTBootstrapper.exe
ProductName: YTBootstrapper
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.237674 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Lazy.4!c
MicroWorld-eScanGen:Variant.Lazy.237674
FireEyeGen:Variant.Lazy.237674
ALYacGen:Variant.Lazy.237674
CylanceUnsafe
SangforTrojan.Win32.Agent.Vii0
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Lazy.237674
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.92 (RDM.MSIL:ifGe4KGir+3MzZDzafVS4Q)
Ad-AwareGen:Variant.Lazy.237674
EmsisoftGen:Variant.Lazy.237674 (B)
VIPREGen:Variant.Lazy.237674
McAfee-GW-EditionRDN/Generic.dx
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Lazy.237674
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Lazy.D3A06A
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GoogleDetected
McAfeeRDN/Generic.dx
MalwarebytesTrojan.Downloader.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002H09I322
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]

How to remove Lazy.237674?

Lazy.237674 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment