Malware

Lazy.366026 removal

Malware Removal

The Lazy.366026 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.366026 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.366026?


File Info:

name: 36F2EA0E34BAD1A18893.mlw
path: /opt/CAPEv2/storage/binaries/88ea5c1845bc537d2a7951c28bfdafe65c642376200d58c257f560e713b41e64
crc32: 408BF107
md5: 36f2ea0e34bad1a1889309d8faa58120
sha1: 306c31e9404582b4acd78b9fffd0fc98485e6d8c
sha256: 88ea5c1845bc537d2a7951c28bfdafe65c642376200d58c257f560e713b41e64
sha512: 6d1069e7668f5ce7ccb8bb964b66c46190604207b27b8cc193487bc003ec8d52936c863824cf37d90f3e534baeb9c3139d60d43b2672826b2eab8c763d2e1ad2
ssdeep: 3072:k0i5GaeDWbGpCDhaLXQHItulj7XIK/lwp:OG8GpC1aLXQPw6i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10EB38B1663F8CE65D4FF1F3A05A2654243F99C66D762E70C2EA461DF0FB37840A92B12
sha3_384: 9d1690ccb14a94b05ad32ca32f531b1f8bb2712513c34ac80be2e55f3d7df33c7fdf403014023b193b40660723af479b
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-10-20 10:23:49

Version Info:

Translation: 0x0000 0x04b0
Comments: Sistem Bilgisi
CompanyName: Er_As
FileDescription: sysBil
FileVersion: 1.0.0.1
InternalName: sysBil.exe
LegalCopyright: Copyright © 2013
LegalTrademarks: TR
OriginalFilename: sysBil.exe
ProductName: sysBil
ProductVersion: 1.0.0.1
Assembly Version: 1.0.0.1

Lazy.366026 also known as:

MicroWorld-eScanGen:Variant.Lazy.366026
FireEyeGen:Variant.Lazy.366026
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.366026
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Lazy.366026 (B)
VIPREGen:Variant.Lazy.366026
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Lazy.366026
JiangminTrojanDownloader.ZippyLoader.of
ArcabitTrojan.Lazy.D595CA
ZoneAlarmHEUR:Trojan.Win32.Generic
ALYacGen:Variant.Lazy.366026
MAXmalware (ai score=80)
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.940458

How to remove Lazy.366026?

Lazy.366026 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment