Categories: Malware

How to remove “Lazy.362547”?

The Lazy.362547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.362547 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.362547?


File Info:

name: FE354B7963AE9196167D.mlwpath: /opt/CAPEv2/storage/binaries/30db534d91f869f6650f7be8cb0b3411a93149b93031388a77308186bb3b2f97crc32: 39B0D07Bmd5: fe354b7963ae9196167d573de750d52bsha1: 5dd39264e2dda2d7e5b9c3b0f4ece68058e65b2csha256: 30db534d91f869f6650f7be8cb0b3411a93149b93031388a77308186bb3b2f97sha512: fcddab2c4a9e4ad1cfc2e87dbb35da8f616d7cbfe4431109df1277a7fa158d003afe99b991e0af81e9df29c4aa4e66fe79eb1411ff1658a0382b30fb6b64e791ssdeep: 196608:Cu0+ZhjQQJna5dX9jUKr0OLH1okSif/i+A5VNAfqR:TZhjs9j9Rz1Nitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E4760204B641E121E4E240FABABDC6DE901CBA304B1D60C7B7C46F5B6EB56E5AD32D13sha3_384: cb81f8345c677aaf295b86902572798ae74ce81717a7856bd6b66bb7f7506718d8bff6b0b1cc76adfb2d69c26e47bde4ep_bytes: e908190d000ca1607a72b73ba51152e8timestamp: 2020-11-25 13:09:02

Version Info:

CompanyName: Agriculture Skin DireFileDescription: Stage journey hostageFileVersion: 103.599.385.598InternalName: natural_outrage_site.exeOriginalFilename: natural_outrage_site.exeProductName: Natural Outrage SiteProductVersion: 103.599.385.598Translation: 0x0409 0x04b0

Lazy.362547 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Cynet Malicious (score: 100)
FireEye Generic.mg.fe354b7963ae9196
McAfee Artemis!FE354B7963AE
Cylance unsafe
VIPRE Gen:Variant.Lazy.362547
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 005a8f241 )
Alibaba AdWare:Win32/Neoreklami.e6d76c78
K7GW Adware ( 005a8f241 )
BitDefenderTheta Gen:NN.ZexaF.36348.@@0@auyN32ai
Cyren W32/ABRisk.WWRO-6230
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Adware.Neoreklami.NB
APEX Malicious
Kaspersky Trojan-Dropper.Win32.Agent.tezlic
BitDefender Gen:Variant.Lazy.362547
MicroWorld-eScan Gen:Variant.Lazy.362547
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.11b4ec80
TACHYON Trojan-Dropper/W32.Agent.7143424
Emsisoft Gen:Variant.Lazy.362547 (B)
F-Secure Trojan.TR/Crypt.EPACK.Gen2
Zillya Trojan.Sdum.Win32.16399
TrendMicro TROJ_GEN.R002C0XGT23
McAfee-GW-Edition BehavesLike.Win32.Dropper.vc
Trapmine suspicious.low.ml.score
Sophos Generic Reputation PUA (PUA)
GData Gen:Variant.Lazy.362547
Avira TR/Crypt.EPACK.Gen2
Antiy-AVL GrayWare[AdWare]/Win32.Neoreklami
Arcabit Trojan.Lazy.D58833
ViRobot Trojan.Win.Z.Neoreklami.7143424
ZoneAlarm Trojan-Dropper.Win32.Agent.tezlic
Microsoft Trojan:Win32/Wacatac.A!ml
Google Detected
AhnLab-V3 Trojan/Win.Generic.R594063
ALYac Gen:Variant.Lazy.362547
MAX malware (ai score=80)
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0XGT23
Rising Dropper.Agent!8.2F (TFE:2:Hw73gAr94VK)
MaxSecure Trojan.Malware.1728101.susgen
Fortinet Riskware/Neoreklami
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (W)

How to remove Lazy.362547?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago