Malware

How to remove “Lazy.246292”?

Malware Removal

The Lazy.246292 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.246292 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Lazy.246292?


File Info:

name: 29D8A42C7C378577D87E.mlw
path: /opt/CAPEv2/storage/binaries/5d47e10b761cfce27ab8b5037cfa7bb2d034752d4c62a9ba493320fce44e8e15
crc32: BCF53029
md5: 29d8a42c7c378577d87ecf77ed9788a1
sha1: f425b23fa67dda78607437cdde2c3800ee94dcfb
sha256: 5d47e10b761cfce27ab8b5037cfa7bb2d034752d4c62a9ba493320fce44e8e15
sha512: e5dee3dfe5e8d8ab8b7a391547f75ad2f97eb59f4e80a1e484a12566394d6fd872cdc771c10431dbc65f1e39370101c31c9543a0f1040fed6339892747abebe5
ssdeep: 3072:tFxKlUzVB26ufW/mmuPu+PGGPWvnPnXf/nvmvGXGG+u3/mPuPPnPeO3HPHeHGfvw:bzVMZbiHgEJ1CvCN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T174B52EBEA6995A3CD3E7E7F409E25263179889D05B20DECC9D4933B70BA94077B100ED
sha3_384: b1cc81d672a948cd101cff76eb7ceb338a74dd5d133a0313931da6cdfd0e086ed8eb9f9dba7a431bcca21b76451edbf1
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-20 08:34:02

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication2
FileVersion: 1.0.0.0
InternalName: WindowsApplication2.exe
LegalCopyright: Copyright © 2022
OriginalFilename: WindowsApplication2.exe
ProductName: WindowsApplication2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.246292 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.246292
FireEyeGeneric.mg.29d8a42c7c378577
ALYacGen:Variant.Lazy.246292
CylanceUnsafe
VIPREGen:Variant.Lazy.246292
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005986ae1 )
AlibabaTrojan:MSIL/Kryptik.9dc70c0c
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.BGV
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Lazy.246292
AvastWin32:InjectorX-gen [Trj]
TencentMsil.Backdoor.Bladabindi.Iajl
Ad-AwareGen:Variant.Lazy.246292
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.Agent.AUM
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.3E3F
ArcabitTrojan.Lazy.D3C214
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
Acronissuspicious
McAfeeArtemis!29D8A42C7C37
TrendMicro-HouseCallTROJ_GEN.R002H0CIK22
RisingTrojan.Generic/MSIL@AI.92 (RDM.MSIL:BdNX5TsfhM03TLMeBYplDw)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.SHW!tr
BitDefenderThetaGen:NN.ZemsilF.34682.ls0@aqh29Mj
AVGWin32:InjectorX-gen [Trj]
Cybereasonmalicious.fa67dd

How to remove Lazy.246292?

Lazy.246292 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment