Malware

Lazy.359121 information

Malware Removal

The Lazy.359121 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.359121 virus can do?

  • Authenticode signature is invalid

How to determine Lazy.359121?


File Info:

name: 02CA7EF5B00D94A326F1.mlw
path: /opt/CAPEv2/storage/binaries/61a4c8b0937f3819a404f8f4c6a33e0631b406cee88c8019bdf74b9d3d313035
crc32: 443D352B
md5: 02ca7ef5b00d94a326f108826ede36bc
sha1: 882b24ad065b41add33500a58b0e404e0e4cfa2b
sha256: 61a4c8b0937f3819a404f8f4c6a33e0631b406cee88c8019bdf74b9d3d313035
sha512: e0b6b74c315560d7aab683df78a0c460df11dd7072e96b19a5d00271a3ff2e29ef686b57c94db964dc556b8c7c4fcaf3eb738b16f592257366f2dde68c00ca29
ssdeep: 6144:aoz6xMZTTIOSrO51X2gjETT5xeGIJRH+Wsdjtzil6r/1DK:akSrOHGgoTTeG+s9tzig/E
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12784372D7535847FFA460E7648B86BBD31AC08990F7600F3638E1B39CC272D25DB9986
sha3_384: 1c89cc74af7b06b1736b3137ccd4c652c38159d98a65bf6502b76d1ed8e75d5a381e53e74e77c217756b5714185e1bc1
ep_bytes: e8d7050000e974feffffc20000558bec
timestamp: 2023-06-28 21:20:18

Version Info:

0: [No Data]

Lazy.359121 also known as:

BkavW32.Common.0B38EFB7
LionicTrojan.Win32.Doina.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.359121
FireEyeGen:Variant.Lazy.359121
SkyhighBehavesLike.Win32.Dropper.fh
McAfeeArtemis!02CA7EF5B00D
Cylanceunsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/GenKryptik.e6a46a54
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 005690671 )
ArcabitTrojan.Lazy.D57AD1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik_AGen.YG
CynetMalicious (score: 100)
BitDefenderGen:Variant.Lazy.359121
AvastWin32:Trojan-gen
TencentWin32.Trojan.Kryptik.Ngil
EmsisoftGen:Variant.Lazy.359121 (B)
F-SecureTrojan.TR/Kryptik.ayrig
VIPREGen:Variant.Lazy.359121
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GoogleDetected
AviraTR/Kryptik.ayrig
Antiy-AVLTrojan/Win32.GenKryptik
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Lazy.359121
VaristW32/ABRisk.TPGC-7513
ALYacGen:Variant.Lazy.359121
MAXmalware (ai score=85)
VBA32BScope.Backdoor.IRCBot
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CBM24
RisingTrojan.Generic@AI.90 (RDML:HFQBQobiEOtG9WxJS+Y/0g)
MaxSecureTrojan.Malware.206881320.susgen
FortinetW32/GenKryptik_AGen.YG!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Lazy.359121?

Lazy.359121 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment