Malware

Lazy.246371 information

Malware Removal

The Lazy.246371 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.246371 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Lazy.246371?


File Info:

name: 0FC63ED901D40DB4D2AE.mlw
path: /opt/CAPEv2/storage/binaries/149865c6e83375ac6faacba9681b83ab3f7fcadcbfaaaf6224b3a55d773d3819
crc32: 0528B802
md5: 0fc63ed901d40db4d2ae9a7f18e2b5e8
sha1: f8f8954a172884fe3385b7d2f4bebc82c4f28895
sha256: 149865c6e83375ac6faacba9681b83ab3f7fcadcbfaaaf6224b3a55d773d3819
sha512: ec8e9ea7f322c0efada9819fc2ad7db51041017ab4b2b4b85b1f2a3d968f8c5c4f66343bb00c80bc923519586c93be9379529053f7fee6e26314f863100ba9da
ssdeep: 6144:Wep18MopmojEHmNG1bfKHmS793zM42vdX/P2tNw1hW9c6upRh:Wep1hoBjfQSmS7e/x/0QhW9Ut
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165A48DEFA364C600EC3FA8BE11639A1603B0EEEF1265C2460FDB7D5516B23D55B094B6
sha3_384: 6ab0b57f5bab32029ae2c3124c66a7f03d5b8c490a2e6ffe88f8854806378e307ad92c1fb5fe78f769d5e32b7999182c
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-07 10:44:29

Version Info:

CompanyName: AnyDesk Software GmbH
FileDescription: AnyDesk
FileVersion: 6.3.2
ProductName: AnyDesk
ProductVersion: 6.3
LegalCopyright: (C) 2021 AnyDesk Software GmbH
Translation: 0x0409 0x04e4

Lazy.246371 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Lazy.246371
FireEyeGeneric.mg.0fc63ed901d40db4
SangforTrojan.Win32.Save.a
Cybereasonmalicious.a17288
BitDefenderThetaGen:NN.ZemsilF.34646.Dm2@amkEjAni
SymantecPacked.Generic.619
Elasticmalicious (high confidence)
Paloaltogeneric.ml
BitDefenderGen:Variant.Lazy.246371
CynetMalicious (score: 100)
Ad-AwareGen:Variant.Lazy.246371
F-SecureHeuristic.HEUR/AGEN.1251650
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
SophosML/PE-A
APEXMalicious
GDataWin32.Trojan.Agent.5Z6CDN
AviraHEUR/AGEN.1251650
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5236438
McAfeeArtemis!0FC63ED901D4
MAXmalware (ai score=83)
IkarusTrojan-Spy.BluStealer
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.246371?

Lazy.246371 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment