Malware

How to remove “Lazy.245061”?

Malware Removal

The Lazy.245061 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.245061 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.245061?


File Info:

name: A9F3167FD2E1EA59E280.mlw
path: /opt/CAPEv2/storage/binaries/1a924a38806861c90b8c3025e12600ce36c2ed27596372de1c5d89ae33df584c
crc32: 177379F9
md5: a9f3167fd2e1ea59e2809bcb952158ed
sha1: bb72e21f6c2762ea22a15983cd6cb0a64a1531aa
sha256: 1a924a38806861c90b8c3025e12600ce36c2ed27596372de1c5d89ae33df584c
sha512: b7e7ae2e03333cdea53207fd3897df7cf2e3e1edfd9be3009b4ed14e379a10d4140a340671d542644ac0596c04ca708056355979214148a88b82cb866739bf0c
ssdeep: 6144:/G8nbobotreISKdlJ65nT26JeV76e2faAQJnNXywZzHsx2:/G8boM7lJcT1a7pu2JnRywZYY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C84F181F1411B47C73C41F98559AB7B47B0FD686F17EAF968AB3196A983712C300E72
sha3_384: bad17124e58c4117bb801e672da31535c8f0c470f999e9200c4a854ad5093f6f2c2f74c2d1092e22212683b9555e752d
ep_bytes: ff250020400000000000000000000000
timestamp: 2041-10-02 22:18:02

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: gamesense.pub
FileVersion: 1.0.0.0
InternalName: gamesense.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: gamesense.exe
ProductName: gamesense
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.245061 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Agent.l!c
MicroWorld-eScanGen:Variant.Lazy.245061
FireEyeGeneric.mg.a9f3167fd2e1ea59
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeGenericRXNR-PY!A9F3167FD2E1
CylanceUnsafe
VIPREGen:Variant.Lazy.245061
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CyrenW32/MSIL_Agent.CAD.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/DllInject.XX potentially unsafe
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyVHO:Trojan-Spy.MSIL.Agent.gen
BitDefenderGen:Variant.Lazy.245061
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Lazy.245061
TrendMicroTROJ_GEN.R002C0PJ922
McAfee-GW-EditionGenericRXNR-PY!A9F3167FD2E1
EmsisoftGen:Variant.Lazy.245061 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.245061
AviraHEUR/AGEN.1217864
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Unwanted/Win.GameTool.R457143
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34698.ym0@aaLaDV
ALYacGen:Variant.Lazy.245061
MalwarebytesMalware.AI.1942721325
TrendMicro-HouseCallTROJ_GEN.R002C0PJ922
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:YGIxqWKuKYFMZWS9nUoxZA)
IkarusTrojan-Ransom.ShellLocker
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FHMF!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.fd2e1e

How to remove Lazy.245061?

Lazy.245061 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment