Malware

Should I remove “Lazy.466355”?

Malware Removal

The Lazy.466355 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.466355 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Lazy.466355?


File Info:

name: 88DE6292880F2C246C77.mlw
path: /opt/CAPEv2/storage/binaries/b011065341a92f99cb4756d891eddb321828734fd606b5c404dc847d614d9b3e
crc32: 1EFF7C57
md5: 88de6292880f2c246c77efffba4dc0a2
sha1: 7e0ff3334f95ba6bf526bbe764f7a4e821214f2d
sha256: b011065341a92f99cb4756d891eddb321828734fd606b5c404dc847d614d9b3e
sha512: 405fcf1b5551c5431f85278a69573715ae8ae5028ac53a4b1de2e79501c0acd2a85a32626f87418bcd672136bff1185fc35b4852358f32f3d0f272fe3fe58490
ssdeep: 192:b7vdTnqvB0RdvEHbnAwLjOpMuWPgAP67L:b7vdTngB0AAqj3uUu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18BF1E8C7EF1146A1CFDD0AB81973A71992BA65615B5040F3876949000AA63D4FC3E7AF
sha3_384: 79730a318d695b93b20050915afc9a8950a3e9961f5a10ca2b74656009bc501e273de861a8a121e396882ff561691569
ep_bytes: e856020000e978feffff558becff7508
timestamp: 2024-01-03 15:13:35

Version Info:

0: [No Data]

Lazy.466355 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Lazy.466355
FireEyeGen:Variant.Lazy.466355
SkyhighArtemis
ALYacGen:Variant.Lazy.466355
Cylanceunsafe
SangforTrojan.Win32.Lazy.Vu2j
BitDefenderGen:Variant.Lazy.466355
VIPREGen:Variant.Lazy.466355
EmsisoftGen:Variant.Lazy.466355 (B)
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Lazy.D71DB3
GDataGen:Variant.Lazy.466355
MAXmalware (ai score=83)
VBA32BScope.Trojan.DiskWriter
TrendMicro-HouseCallTROJ_GEN.R002H09AJ24
RisingTrojan.Generic@AI.97 (RDML:YdnRRlC2Cbqlk7TVbnCg0w)
MaxSecureTrojan.Malware.226687894.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Lazy.466355?

Lazy.466355 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment