Categories: Malware

How to remove “Lazy.170093”?

The Lazy.170093 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.170093 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.170093?


File Info:

name: 3038CD29ECE254F89FB4.mlwpath: /opt/CAPEv2/storage/binaries/7d52c08bd26c27292126454d4a7e03b3acb166120b1b0110d666105f351be7eacrc32: AAF0AF22md5: 3038cd29ece254f89fb497b75070d897sha1: 0a14336e1d878a3c64a234568d182c1db444c974sha256: 7d52c08bd26c27292126454d4a7e03b3acb166120b1b0110d666105f351be7easha512: a235a4594066d55fba4ae9e1116fa50e0a6fb5827eb59b1277fc09787847cd0a604c72334a79d8a5c915634e33404134b357965a4a6f2819f8448844b076ae11ssdeep: 48:K9TELB598OThBElnMRdUxk5u1w/Q1d0+WYm1ucfcJe/dJ:R5ThuudUDe/Q12Xke/dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15AE2B703A9347932D69C03369BAB404BFDF7663D0BA3845965EC413995F21FAB419F40sha3_384: ac712037debfa3fc23b26e098e9f525898d1336cbe8c319f96a59a701ece619919002dc621f66b32350158c05dc4a5a4ep_bytes: e8000000005d81edeb12400089ad9e10timestamp: 2023-05-14 23:44:43

Version Info:

0: [No Data]

Lazy.170093 also known as:

Bkav W32.AIDetect.malware1
MicroWorld-eScan Gen:Variant.Lazy.170093
McAfee W32/NGVCK.d
Cylance Unsafe
CrowdStrike win/malicious_confidence_70% (D)
BitDefender Gen:Variant.Lazy.170093
Cyren W32/S-2961d000!Eldorado
Symantec W32.Netop.Worm
Elastic malicious (high confidence)
APEX Malicious
NANO-Antivirus Virus.Win32.Gen.ccmw
Ad-Aware Gen:Variant.Lazy.170093
F-Secure Heuristic.HEUR/AGEN.1245317
TrendMicro Possible_Virus
McAfee-GW-Edition W32/NGVCK.d
FireEye Generic.mg.3038cd29ece254f8
Emsisoft Gen:Variant.Lazy.170093 (B)
Ikarus Trojan-Ransom.Gimemo
GData Gen:Variant.Lazy.170093
Avira HEUR/AGEN.1245317
MAX malware (ai score=89)
Arcabit Trojan.Lazy.D2986D
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
ALYac Gen:Variant.Lazy.170093
TrendMicro-HouseCall Possible_Virus
Rising Trojan.Generic@AI.93 (RDMK:cmRtazqt984wtVn40naq0yCoyIec)
SentinelOne Static AI – Malicious PE
BitDefenderTheta Gen:NN.ZexaF.34606.bqY@aCWkdoe
AVG Win32:Netop [Inf]
Avast Win32:Netop [Inf]

How to remove Lazy.170093?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago