Malware

Lazy.513362 removal tips

Malware Removal

The Lazy.513362 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.513362 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.513362?


File Info:

name: 471616C475E7DEEC685A.mlw
path: /opt/CAPEv2/storage/binaries/003df63cb44161ac7c1371fdc6313aeb50feeda1c3d87e3501212629421f3302
crc32: 3A2680DB
md5: 471616c475e7deec685ac09245e5b5e8
sha1: b17c887d7af557a26dafe9ce99f792161725a07e
sha256: 003df63cb44161ac7c1371fdc6313aeb50feeda1c3d87e3501212629421f3302
sha512: 02ca6f85e1ed4eeb15a16c5439ef91fd6560f9c010de1d031b21d9fed93709f0edfece5a11dff178fe56e0f52b50ec9c43b7e8b913ee4439091c61a46f774502
ssdeep: 98304:ll2GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGh:l3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T160A6235087B47432D1F8177CE87792461BF60AE2231EA23EE396BD7DB57F4A4A890740
sha3_384: 838b1c92a392eb2c7b57d0b6be90575b16ef675b209e433547e512c80adda4031d8654e177fff48ed8dbe2406a0cf34f
ep_bytes: 60be008041008dbe0090feff57eb0b90
timestamp: 2008-03-07 16:32:58

Version Info:

0: [No Data]

Lazy.513362 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Lamer.ljKD
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.513362
FireEyeGeneric.mg.471616c475e7deec
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!471616C475E7
MalwarebytesMalware.AI.3712527239
ZillyaTrojan.Agent.Win32.3911075
SangforTrojan.Win32.Packed.Vcbw
K7AntiVirusTrojan ( 001697541 )
AlibabaTrojanPSW:Win32/Axespec.5a1bed83
K7GWTrojan ( 001697541 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Agent.RDE
APEXMalicious
ClamAVWin.Packed.Babar-10027386-0
KasperskyPacked.Win32.Krap.an
BitDefenderGen:Variant.Lazy.513362
NANO-AntivirusTrojan.Win32.Krap.bndmi
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bfd087
EmsisoftGen:Variant.Lazy.513362 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Packed.19696
VIPREGen:Variant.Lazy.513362
Trapminemalicious.moderate.ml.score
SophosMal/FakeAV-BW
IkarusTrojan.Win32.Agent
JiangminPacked.Krap.ceuf
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
VaristW32/Agent.IRC.gen!Eldorado
Antiy-AVLTrojan[Packed]/Win32.Krap
KingsoftWin32.Troj.Undef.a
MicrosoftPWS:Win32/Axespec.A
XcitiumPacked.Win32..Krap.~N@1ygdj5
ArcabitTrojan.Lazy.D7D552
ZoneAlarmPacked.Win32.Krap.an
GDataGen:Variant.Lazy.513362
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.Generic.R644660
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36804.@pJfaKY4wad
ALYacGen:Variant.Lazy.513362
VBA32Trojan.SB.0626
Cylanceunsafe
PandaTrj/Genetic.gen
RisingStealer.Axespec!8.1328C (CLOUD)
YandexTrojan.Agent!kLaazL61NCo
MAXmalware (ai score=81)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Krap.AN!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudVirtool:Win/Axespec.A

How to remove Lazy.513362?

Lazy.513362 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment