Categories: Malware

Lazy.239124 removal

The Lazy.239124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.239124 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.239124?


File Info:

name: B97DCCFDDBFFC6494B29.mlwpath: /opt/CAPEv2/storage/binaries/6a3860b4886df7b94e2be7a9953f11ff4c0d26d304321511c3c98d80836def9acrc32: C636BAA2md5: b97dccfddbffc6494b29dc6bc48fd159sha1: f641da5408f2543f6e882a641fe907f63d62c0b9sha256: 6a3860b4886df7b94e2be7a9953f11ff4c0d26d304321511c3c98d80836def9asha512: 6e515190708672af057bc87bd8f14914bbc9db94a998bef86c492828467402eb31d33e90d384729d06a03d2864958a3e297c829b4e8e903dd41323f7ff03b4dassdeep: 49152:dcRIUwEacK3IuXVQBiosCpjMz18EsmGTxRNdAFecz0EIbARbjKF7qBKRo0L7VeBS:iMpDYIQ5D5Mzfs3lSdgEOEi7dRo0Nttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C9B5125D38A6870AD9009631E9D0D53437CC2C197EA382AB78FB6D5BBF2EDB50F46241sha3_384: fb6f62bbca9f5ea57230dda363849214ed23ad2d819714fdfeb776ef87ebaecd12a939f312a3b503615254499f7208d6ep_bytes: ff250020400023a3ed12cbf4618349aetimestamp: 2062-10-05 14:41:04

Version Info:

Translation: 0x0000 0x04b0Comments: WinArchiver SetupCompanyName: Power Software LtdFileDescription: WinArchiver SetupFileVersion: 5.0.0.0InternalName: Duiojc.exeLegalCopyright: Copyright(c) 2004-2022LegalTrademarks: OriginalFilename: Duiojc.exeProductName: WinArchiver SetupProductVersion: 5.0.0.0Assembly Version: 5.0.0.0

Lazy.239124 also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.239124
FireEye Generic.mg.b97dccfddbffc649
McAfee Artemis!B97DCCFDDBFF
Cylance Unsafe
VIPRE Gen:Variant.Lazy.239124
K7AntiVirus Trojan-Downloader ( 00597baf1 )
K7GW Trojan-Downloader ( 00597baf1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.34646.oo0@aq7wYip
Cyren W32/MSIL_Kryptik.GLW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.NFH
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R04AH0CI322
Paloalto generic.ml
Kaspersky HEUR:Trojan-Downloader.MSIL.PsDownload.gen
BitDefender Gen:Variant.Lazy.239124
Avast Win32:DropperX-gen [Drp]
Tencent Msil.Trojan-Downloader.Ader.Bkjl
Ad-Aware Gen:Variant.Lazy.239124
McAfee-GW-Edition Artemis
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Lazy.239124 (B)
SentinelOne Static AI – Malicious PE
Google Detected
Avira HEUR/AGEN.1216690
MAX malware (ai score=83)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Win32.Trojan-Stealer.MailPSW.LCTYYH@gen
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win.Generic.C5231979
Acronis suspicious
ALYac Gen:Variant.Lazy.239124
Malwarebytes MachineLearning/Anomalous.100%
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:yyJm1EEFhnEuBKltutV+2g)
Ikarus Trojan-Downloader.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.NFG!tr.dldr
AVG Win32:DropperX-gen [Drp]

How to remove Lazy.239124?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago