Malware

How to remove “Lazy.397537”?

Malware Removal

The Lazy.397537 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.397537 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.397537?


File Info:

name: 4151105CEBBBFD69876A.mlw
path: /opt/CAPEv2/storage/binaries/1a41898c0f5a8e45d7dc883b42d30384c29ee52d09dd3879052a16cafc002669
crc32: 9423970A
md5: 4151105cebbbfd69876a925c31a2aad6
sha1: 9b3d70a86264e279d92152e81c7c18951b97e961
sha256: 1a41898c0f5a8e45d7dc883b42d30384c29ee52d09dd3879052a16cafc002669
sha512: 632afe3f2f2f77c58e75f9a92a449c7ec055a14c5d7ea5078e2249a3ee81043016a43dfdcfb939f851258233c0b69911a97874c0e82ec509cfb275b64578bb1f
ssdeep: 6144:WuXFo/N5ExgFbNOUAHEHIXbLvZAOzJ3O58TYoZNH8KJT+0zeNOcAM7mld9VVs0Bl:nwDExgFY5vxf3O5EYoZN1Gos0BC+
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E8847C3232ADBC30FD2111F5F6F6D7648538AC1204798DAB5B61CA29E7F7552F72880A
sha3_384: 9567b1049edfc6eece9a856e44cde131e6004c2b84dfaa88dc1f005677d9999561aa0bc14b6410e4e7c9570151cae740
ep_bytes: e8c8070000e974feffff558bec8b4508
timestamp: 2023-09-30 09:00:45

Version Info:

0: [No Data]

Lazy.397537 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.397537
FireEyeGeneric.mg.4151105cebbbfd69
ALYacGen:Variant.Lazy.397537
MalwarebytesTrojan.Crypt
BitDefenderThetaGen:NN.ZexaF.36738.yqW@auGWNll
CyrenW32/Kryptik.KSI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HUQK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Stealerc.gen
BitDefenderGen:Variant.Lazy.397537
AvastWin32:PWSX-gen [Trj]
EmsisoftGen:Variant.Lazy.397537 (B)
DrWebTrojan.Inject4.61510
VIPREGen:Variant.Lazy.397537
TrendMicroTrojanSpy.Win32.TRICKBOT.SMC
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Lazy.397537
Webroot
ArcabitTrojan.Lazy.D610E1
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5302376
MAXmalware (ai score=88)
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMC
RisingBackdoor.Mokes!8.619 (TFE:5:cp4sb0ybDnO)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HUQK!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Lazy.397537?

Lazy.397537 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment