Malware

Lazy.366488 removal tips

Malware Removal

The Lazy.366488 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.366488 virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.366488?


File Info:

name: 5F84DD675359B4B973A4.mlw
path: /opt/CAPEv2/storage/binaries/bb0e1715cdc30fba5bbcd3e2c2a5590899207f4c9ffe91f6ea564dd96b9adcd7
crc32: D2656855
md5: 5f84dd675359b4b973a470094ca6100e
sha1: a1eedbca528173d2fbd6061a9af9dd1520a7c58d
sha256: bb0e1715cdc30fba5bbcd3e2c2a5590899207f4c9ffe91f6ea564dd96b9adcd7
sha512: 11b345c2a0c6d3fde3fab1591abc87adb73c35977e80b8c7111888a04c5df734ec420481a89ded06d28c930052a1091d39d088fe38a4b3b4cdbbc487f000faf7
ssdeep: 196608:bQsvANGGzKClfqAttEdWuCgu57NlJpaDNDQ1BsmKP2:bQsINl0HunliDF2r1
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T157963337BC44A031F4A210B89F78EFF1583DA830532A59D767D409D09974BEBBA365E2
sha3_384: 2589f5f718a2b5bdc68efcbb73d27730220e5987db8ecc40e96dcc7fbbd1960fabe8092394bf423b549f0bc18b1db907
ep_bytes: e84e040000e974feffff689005f500ff
timestamp: 2023-07-21 15:46:14

Version Info:

0: [No Data]

Lazy.366488 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
MicroWorld-eScanGen:Variant.Lazy.366488
FireEyeGen:Variant.Lazy.366488
ALYacGen:Variant.Lazy.366488
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Stealer.Win32.125616
SangforInfostealer.Win32.Agent.V5na
AlibabaTrojanPSW:Win32/Stealer.7150a5e5
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/ABRisk.OCGM-1043
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
BitDefenderGen:Variant.Lazy.366488
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf0d07
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan.TR/Redcap.asgtb
VIPREGen:Variant.Lazy.366488
McAfee-GW-EditionBehavesLike.Win32.Emotet.rc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.366488 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
AviraTR/Redcap.asgtb
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Lazy.D59798
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealer.gen
GDataGen:Variant.Lazy.366488
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.R594071
McAfeeGenericRXWG-HP!5F84DD675359
MAXmalware (ai score=84)
VBA32BScope.TrojanPSW.Stealer
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H07GR23
RisingStealer.Agent!8.C2 (TFE:5:fgSUyA4jhSO)
MaxSecureTrojan.Malware.73788987.susgen
FortinetW32/PossibleThreat
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Lazy.366488?

Lazy.366488 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment