Malware

About “Lazy.462416” infection

Malware Removal

The Lazy.462416 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.462416 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Lazy.462416?


File Info:

name: D7F0EC90810881A5CACE.mlw
path: /opt/CAPEv2/storage/binaries/b3596a7cab0195d8145552f6bffb99543218e9fb022f1bda2bfaedf45c42ab0a
crc32: 8ED6D3A4
md5: d7f0ec90810881a5cace4229bb0bdb57
sha1: 50c20176c0ac277857439c6352fcdf5915f0afe3
sha256: b3596a7cab0195d8145552f6bffb99543218e9fb022f1bda2bfaedf45c42ab0a
sha512: cc5488202ca9e4d46e62eaa460bf5bd1307aa33e32bef5942201a5a86c42a9029377e7e69176a918c1e9dd8f2a5143469067f3f59d8b77da2b278fde64e0a2c3
ssdeep: 12288:8nnYSnyV1Y70XLuXS9gjpEA3IsXLg3dIfZWJ+63rLy:8nnYIyV1Q0XSXS9glP3TXLwU8Q63q
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1C7E49E91B54044F2E19500B572AA7B3B5D3C150C2724A8D3F3F4B8B4DA753E27ABEB86
sha3_384: 3a3e8a34905453d824f6f764f1a2136bab3dc09f0d97369607068c21f9befe32bcd948e46793aafefe8d1fa239f45637
ep_bytes: 558bec837d0c017505e808090000ff75
timestamp: 2024-04-02 02:36:32

Version Info:

0: [No Data]

Lazy.462416 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Lazy.462416
FireEyeGen:Variant.Lazy.462416
SkyhighBehavesLike.Win32.Generic.jh
ALYacGen:Variant.Lazy.462416
Cylanceunsafe
SangforTrojan.Win32.Lazy.V8wg
ArcabitTrojan.Lazy.D70E50
SymantecTrojan.Gen.MBT
APEXMalicious
BitDefenderGen:Variant.Lazy.462416
EmsisoftGen:Variant.Lazy.462416 (B)
VIPREGen:Variant.Lazy.462416
Antiy-AVLTrojan/Win32.Agent
CynetMalicious (score: 100)
McAfeeArtemis!D7F0EC908108
MAXmalware (ai score=87)
TrendMicro-HouseCallTROJ_GEN.R002H09D324
MaxSecureTrojan.Malware.227189838.susgen
FortinetW32/PossibleThreat

How to remove Lazy.462416?

Lazy.462416 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment