Malware

Lazy.397537 information

Malware Removal

The Lazy.397537 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.397537 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.397537?


File Info:

name: 4377EB2D0C52DB4C5C3B.mlw
path: /opt/CAPEv2/storage/binaries/fe9201e4e1f2daafeb6a05550b46b0f4b5cee50c826ef4209704d9202331d4b0
crc32: 12AB2CD5
md5: 4377eb2d0c52db4c5c3bd56a33a1b49f
sha1: ec8f1ceac098b711f0bbd868ed1cc541e8afcb1e
sha256: fe9201e4e1f2daafeb6a05550b46b0f4b5cee50c826ef4209704d9202331d4b0
sha512: ab13672d90aee29698f10f0f70dc484cdf243c3ed194e59091de5e9e8a7eb82574ba0887f3f8744ba9a758ac47874947583ee22eac134d6e060ffb05bf8295d9
ssdeep: 6144:dQXFo/N5ExgFbNOUAHEHIXbLvZAO4/85NAVIp9i594kohzTXi0GtB5gVs0BC+:0wDExgFY5vxG/85NAWFXi0cBms0BC+
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T122848C24ECD2A033C876D4B51CECBE7A563DEF0544937C7F5BD10B6A0ABC5806A11E9A
sha3_384: 868cabcd34c4d32685d8386c687b6c29957cf026f461bd9c9d18eb8554fcf1f8b06a48faa1d65e872710141aaddf0aef
ep_bytes: e8c8070000e974feffff558bec8b4508
timestamp: 2023-09-29 14:11:46

Version Info:

0: [No Data]

Lazy.397537 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.397537
FireEyeGeneric.mg.4377eb2d0c52db4c
ALYacGen:Variant.Lazy.397537
CyrenW32/Kryptik.KSI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HUQK
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan-PSW.Win32.Stealerc.gen
BitDefenderGen:Variant.Lazy.397537
AvastPWSX-gen [Trj]
EmsisoftGen:Variant.Lazy.397537 (B)
VIPREGen:Variant.Lazy.397537
TrendMicroTrojanSpy.Win32.TRICKBOT.SMC
Trapminesuspicious.low.ml.score
SophosML/PE-A
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Lazy.397537
Webroot
ArcabitTrojan.Lazy.D610E1
ZoneAlarmVHO:Trojan-PSW.Win32.Stealerc.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5302376
MAXmalware (ai score=83)
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMC
RisingTrojan.Generic@AI.100 (RDML:vjMRNl2EbyHVNGcXsn0bZw)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.36738.yqW@aKPQlBn
AVGPWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Lazy.397537?

Lazy.397537 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment