Malware

Lazy.246884 information

Malware Removal

The Lazy.246884 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.246884 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Lazy.246884?


File Info:

name: 877607C1E8479CC0ED31.mlw
path: /opt/CAPEv2/storage/binaries/53759ef34998239017c2b9b3f77d7679c94f053c1f6b9664119209e7be81791c
crc32: DA87119E
md5: 877607c1e8479cc0ed3100d7d7f06960
sha1: 2ba1cb96ee6d8f27b393646af01f11636662f4e3
sha256: 53759ef34998239017c2b9b3f77d7679c94f053c1f6b9664119209e7be81791c
sha512: 67a8e7b4713a5bf4f74d5c5025319f85060c70d8f7e62e0d675d841ae759e67238cb6617c34fc12a751271a9e306dafb076d8b720b90b6cec084d2c7becb6f6d
ssdeep: 12288:5CFijaxtXXkAepgtmco50UdSwQ+ha4aznrSDWQUy7:5ytXXdewmc0JdPQca4aznI7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1E45CA9274A5E56C19F0771B2A05B1AABF0D920D7DEEB0F398C2AF41F273625C04753
sha3_384: 4009116c9ab68442afd152b47a7dfa6b3e6239ca4c8c06dc320cfe7a53ae139ae686fb561facedefcf412f0194097ab9
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-01 21:42:01

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 2.2.0.0
InternalName: Launcher.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Launcher.exe
ProductName:
ProductVersion: 2.2.0.0
Assembly Version: 2.2.0.0

Lazy.246884 also known as:

LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Variant.Lazy.246884
FireEyeGeneric.mg.877607c1e8479cc0
ALYacGen:Variant.Lazy.246884
MalwarebytesGeneric.Trojan.Dropper.DDS
VIPREGen:Variant.Lazy.246884
SangforTrojan.Msil.Kryptik.Vhw3
K7AntiVirusTrojan ( 0059fd511 )
AlibabaTrojan:MSIL/GenKryptik_AGen.0dcafe2d
K7GWTrojan ( 0059fd511 )
Cybereasonmalicious.6ee6d8
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik_AGen.RL
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Lazy.246884
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.10be727d
EmsisoftGen:Variant.Lazy.246884 (B)
F-SecureTrojan.TR/GenKryptik_AGen.cpsmi
ZillyaTrojan.Agent.Win32.3127891
TrendMicroTROJ_GEN.R002C0PE223
McAfee-GW-EditionGenericRXUX-XJ!877607C1E847
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Lazy.246884
JiangminTrojan.MSIL.aocwo
AviraTR/GenKryptik_AGen.cpsmi
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Badur
ArcabitTrojan.Lazy.D3C464
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Dropper/Win.Generic.C5276296
McAfeeArtemis!877607C1E847
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PE223
RisingTrojan.Kryptik!8.8 (CLOUD)
MaxSecureTrojan.Malware.8703358.susgen
FortinetPossibleThreat.PALLASNET.M
BitDefenderThetaGen:NN.ZemsilF.36196.Qm1@a8c5Dcm
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Lazy.246884?

Lazy.246884 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment