Malware

Lazy.362158 removal

Malware Removal

The Lazy.362158 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.362158 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.362158?


File Info:

name: BE35644CF92A12288DE6.mlw
path: /opt/CAPEv2/storage/binaries/ae8350350a8e715124072f3be33149fe4bf3ec33d1f56f8f2edb57f58c1a920c
crc32: 680F742A
md5: be35644cf92a12288de663ba42f80868
sha1: 706f7cdfc5a0da0c0f87f034619067d96a582f33
sha256: ae8350350a8e715124072f3be33149fe4bf3ec33d1f56f8f2edb57f58c1a920c
sha512: c83e738e24b163b041bda11176b2ba477d3c23ab1aa8813b80c928e63ec313e6f22a88fdd1a14edbd1274fddb6e730e5bada2f92219f4ca0c9e4bc3472cde136
ssdeep: 768:ZCMKwm0gc1dDVeotWzEFerT30n8/SeIbCLDDM:w/Lc52wArT3n/SeSX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0D2D0E36665BBFAE758037144C6DBBF6B6AB2CE114873DD190C4E3D23A794204D6E20
sha3_384: c583d17a19ac00950e5ea400a3320f1181b1e3d4fcda8205df37199aa52edd195570eef2e6ff5cbf73c587b69c343b87
ep_bytes: e80000000075067404517f025d5beb0a
timestamp: 2021-10-07 10:20:52

Version Info:

0: [No Data]

Lazy.362158 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.PackedENT.241
MicroWorld-eScanGen:Variant.Lazy.362158
ALYacGen:Variant.Lazy.362158
VIPREGen:Variant.Lazy.362158
K7AntiVirusTrojan ( 00536d121 )
K7GWTrojan ( 00536d121 )
Cybereasonmalicious.cf92a1
BitDefenderThetaAI:Packer.7DA962A81E
CyrenW32/SmokeLoader.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Smokeloader.J
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.362158
EmsisoftGen:Variant.Lazy.362158 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.RAHack.mc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.be35644cf92a1228
SophosMal/Behav-204
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Lazy.362158
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
ArcabitTrojan.Lazy.D586AE
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Smokeldr.R450595
Acronissuspicious
McAfeeArtemis!BE35644CF92A
Cylanceunsafe
RisingTrojan.Generic@AI.99 (RDML:Y+CoGNaBBwwELo7qaF3sgw)
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.362158?

Lazy.362158 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment