Categories: Malware

Lazy.249994 removal tips

The Lazy.249994 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.249994 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Lazy.249994?


File Info:

name: 3DF9765F4FF5F14FFDF4.mlwpath: /opt/CAPEv2/storage/binaries/5dd1754453cd0ef3d424d534280a407d325783780beb620882a2560dd1640d23crc32: 2E2A76D6md5: 3df9765f4ff5f14ffdf426bf72786f46sha1: f7352bc73a27f5a558d27583afce6d021da258f8sha256: 5dd1754453cd0ef3d424d534280a407d325783780beb620882a2560dd1640d23sha512: 915f6ed23ba25974c7b10f975224dfda38463fa9fc0343e69c5b2a5bfd554861178f21b3bfa5aa22dfd1389a6ccc8171ea1e2405179e11ac4910d09207840db9ssdeep: 3072:+m1/mS7+mI+N9khVJSXw9As+G8izV1beXdKBQzL2gM5VP:hPLI6WVJSA9Af4zVkXI5xvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10BD3BF12B780DC91F4191A34C953DEB84AB2FDA1DA6143A736D47F8F7CB63849E26312sha3_384: 98a35a14287ca92c9ba1dfe99a89f5352819b68a4e677a8b853084b6a2b765b27f7ffc5f2a6d99792d0dff1ac45fe8edep_bytes: 53515256c8800000c7458001000000e8timestamp: 2012-05-17 11:25:33

Version Info:

0: [No Data]

Lazy.249994 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.Mods.1
MicroWorld-eScan Gen:Variant.Lazy.249994
CAT-QuickHeal TrojanDropper.Gepys.A
Skyhigh BehavesLike.Win32.Dropper.ch
McAfee Dropper-FGD!3DF9765F4FF5
Malwarebytes Trojan.Agent.RRE
Zillya Trojan.Kryptik.Win32.934241
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f4c81 )
K7GW Trojan ( 0040f4c81 )
Cybereason malicious.73a27f
BitDefenderTheta Gen:NN.ZexaF.36738.iuX@a8xVoFd
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BCUI
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.249994
NANO-Antivirus Trojan.Win32.Mods.bxpnla
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b30e91
Emsisoft Gen:Variant.Lazy.249994 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen7
VIPRE Gen:Variant.Lazy.249994
Trapmine malicious.high.ml.score
FireEye Generic.mg.3df9765f4ff5f14f
Sophos Troj/Gepys-A
Ikarus Trojan.SuspectCRC
GData Gen:Variant.Lazy.249994
Jiangmin Trojan/ShipUp.ri
Google Detected
Avira TR/Crypt.ZPACK.Gen7
Antiy-AVL Trojan/Win32.ShipUp
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.ShipUp.CJA@4yldz1
Arcabit Trojan.Lazy.D3D08A
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanDropper:Win32/Gepys.A
Varist W32/GenTroj.BW.gen!Eldorado
AhnLab-V3 Trojan/Win32.Tepfer.R68916
Acronis suspicious
ALYac Gen:Variant.Lazy.249994
MAX malware (ai score=81)
VBA32 Trojan.Redirect
Cylance unsafe
Panda Trj/Genetic.gen
Rising Dropper.Gepys!8.15D (TFE:3:9tM9SCIQfdN)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/Kryptik.BDUE!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Lazy.249994?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago