Malware

How to remove “Lazy.62486”?

Malware Removal

The Lazy.62486 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.62486 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.62486?


File Info:

name: 6690E0D520401CEE4BAF.mlw
path: /opt/CAPEv2/storage/binaries/2db2aaa44795d0dbe0ab521ea913afab822d73206685f56bf165eb9ed870521e
crc32: 6D665A27
md5: 6690e0d520401cee4baf970eb67fa181
sha1: 524fb28a7a4c5d815e40ba46f6bfdd091f1bbaaf
sha256: 2db2aaa44795d0dbe0ab521ea913afab822d73206685f56bf165eb9ed870521e
sha512: 47afa25ccb6536777e968819b5af5e289f84dde90ee339276583d320ab1ce2a20e0febf970f3426288e4c629f5dded85799281a6386fbbd99810803fe94a79a8
ssdeep: 6144:MjaX76u/aIabjAsnxy9y+kVxZJ8GkKr+e4kODPyYnC9LmRBM+yz1Yx6Ry:6u/OAsnxy9y+EFB+e4kOjCtmo+yJYg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5B42A92F1855F11C82D4FB94973AB6113B73D26BF1BD7062C8436CA2EB37C24A15A93
sha3_384: 43d280628ff1e3406af93625986556b3d55e1963e73b17ca38b4ef8c3fe61eef1de12b5a2c5b426ad0003e9e979d138b
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-01 09:20:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: svchost.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: svchost.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.62486 also known as:

LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
SkyhighGenericRXVV-RG!6690E0D52040
McAfeeGenericRXVV-RG!6690E0D52040
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.62486
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.Lazy.62486
K7GWPassword-Stealer ( 0058117a1 )
BitDefenderThetaGen:NN.ZemsilF.36792.Gm0@aujwLal
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/PSW.Agent.SLO
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.Bulz.kdfkkp
ViRobotTrojan.Win.Z.Lazy.526336.A
MicroWorld-eScanGen:Variant.Lazy.62486
RisingStealer.Agent!8.C2 (CLOUD)
SophosMal/Generic-S
F-SecureTrojan.TR/PSW.Agent.sjviu
TrendMicroTROJ_GEN.R011C0PK823
FireEyeGen:Variant.Lazy.62486
EmsisoftGen:Variant.Lazy.62486 (B)
SentinelOneStatic AI – Suspicious PE
VaristW32/Trojan.DIS.gen!Eldorado
AviraTR/PSW.Agent.sjviu
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Formbook!ml
ArcabitTrojan.Lazy.DF416
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGen:Variant.Lazy.62486
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R434199
VBA32Trojan.MSIL.gen.a.01
ALYacGen:Variant.Lazy.62486
DeepInstinctMALICIOUS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0PK823
TencentMsil.Trojan.Agent.Uwhl
IkarusTrojan.MSIL.PSW
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.DN.11703D!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.62486?

Lazy.62486 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment