Malware

Lazy.511346 information

Malware Removal

The Lazy.511346 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.511346 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Lazy.511346?


File Info:

name: 8456A212E780217A3130.mlw
path: /opt/CAPEv2/storage/binaries/2097017f0865d6d6cbb13c0fb3d4f6a9dac28778c4c59ed776debb10feb54a14
crc32: 6BF90686
md5: 8456a212e780217a3130d75e28bd3c00
sha1: 6f818fa54b6afd0f800f48d14ad15d611a9efbf4
sha256: 2097017f0865d6d6cbb13c0fb3d4f6a9dac28778c4c59ed776debb10feb54a14
sha512: 022d37ac3b101d72b8c60c7ab93a6417b5c12b7b21c4d2d7280fa94c812ea3fd7a6c487e9ac7e5a4b91aec5e7905ab98a4ccf98234f90ae0a2f1b67ccceb13a4
ssdeep: 98304:T+hEP99MBAx5XJsBc7TkFyAE9xKdBGc6dpqHtltM09KwM9hlQd3YcZGaZNRDuQPv:KyPLMGx14c36ZEGW/W5rIbax
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BDA69F30B30BC069D98201B5159E6BFF993CCD151B7956C3C3E53A6D0EB26C22B3BA59
sha3_384: 74f17c9c1fdff422f06571bdeae59d6530e44b7986ea90f25377b40416b80b6ba3ee4702ae2466b4e633386ca39cfbad
ep_bytes: e876140000e974feffff3b0d005bca00
timestamp: 2024-03-10 21:49:04

Version Info:

0: [No Data]

Lazy.511346 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.511346
FireEyeGen:Variant.Lazy.511346
ALYacGen:Variant.Lazy.511346
BitDefenderGen:Variant.Lazy.511346
EmsisoftGen:Variant.Lazy.511346 (B)
VIPREGen:Variant.Lazy.511346
ArcabitTrojan.Lazy.D7CD72
GDataGen:Variant.Lazy.511346
MAXmalware (ai score=89)
TrendMicro-HouseCallTROJ_GEN.R002H09DU24
RisingTrojan.Generic@AI.92 (RDML:3URZxJ7vLqcmVy7XCAUKzQ)
DeepInstinctMALICIOUS

How to remove Lazy.511346?

Lazy.511346 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment