Malware

Lazy.363680 information

Malware Removal

The Lazy.363680 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.363680 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.363680?


File Info:

name: 3E02D77AEACA21FB9E15.mlw
path: /opt/CAPEv2/storage/binaries/f90f05c50d9147f40ab7b4eacc8293c5c2203d1a9b1f10b83be7d01f8138e5bb
crc32: 32B6BF6E
md5: 3e02d77aeaca21fb9e151d6d403af333
sha1: 2881b23936a045fef639543e2dc1f1604e06933d
sha256: f90f05c50d9147f40ab7b4eacc8293c5c2203d1a9b1f10b83be7d01f8138e5bb
sha512: ebb553adde2381e4c1d04181edd637b94991f013643aaa232f3c95da8e699ebd90ebd7f8dee4f54fa9ee51852b0021dba91ef55913c4c4301912e735e9463d43
ssdeep: 12288:+oKXmmmJbEW2/bXio8yw16nLTPVFSaZr7TrCzbmeGcnGrdLf41DuWM:/kmmkI1/70l+T9pfCn2nr5fcDuW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17205D010B1B90F21E57E6FF6204456480BF5B657B17FD22D9EC260ED9AA8F300E8275B
sha3_384: 3e1ae31d62461c5a06b307d7bf80bc8304fd30097cd97c3634a2ebba9dd7a83506bde02a385ed2c36bb8bb5b9f8e71e6
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-21 03:00:20

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: GUI
FileVersion: 1.0.0.0
InternalName: pzwfC.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: pzwfC.exe
ProductName: GUI
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.363680 also known as:

BkavW32.Common.E6137D1C
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.363680
ALYacGen:Variant.Lazy.363680
MalwarebytesTrojan.MalPack.PNG
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a74e81 )
AlibabaTrojanSpy:MSIL/Kryptik.4b9c227f
K7GWTrojan ( 005a74e81 )
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Agent.FPI.gen!Eldorado
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AJGP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderGen:Variant.Lazy.363680
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13eadadf
EmsisoftGen:Variant.Lazy.363680 (B)
F-SecureTrojan.TR/AD.Nekark.iaguu
DrWebTrojan.Siggen21.10722
VIPREGen:Variant.Lazy.363680
TrendMicroTROJ_GEN.R002C0DGQ23
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.3e02d77aeaca21fb
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataMSIL.Trojan.PSE.RQZ55A
AviraTR/AD.Nekark.iaguu
ArcabitTrojan.Lazy.D58CA0
ViRobotTrojan.Win.Z.Lazy.828928
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
MicrosoftTrojan:Win32/Leonem
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C5458859
McAfeeArtemis!3E02D77AEACA
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DGQ23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:2JP3LqPG0/OLIsmv8IVMdQ)
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/Kryptik.ATU!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.363680?

Lazy.363680 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment