Categories: Malware

Lazy.252999 removal

The Lazy.252999 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.252999 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.252999?


File Info:

name: 61CD646354E2FDF63751.mlwpath: /opt/CAPEv2/storage/binaries/5f6ba36e8918e9c08514a9e592f066f9b2b847a65664b49eaf3f4627b5eecd06crc32: FFA19233md5: 61cd646354e2fdf63751284bf4cff036sha1: 6a0793f4489a9d72ddb9f1f9bd6394765efd9346sha256: 5f6ba36e8918e9c08514a9e592f066f9b2b847a65664b49eaf3f4627b5eecd06sha512: c6d12786a8f6ad4d6c49395fe02098fc88ec496d7bb04043334eec9d3e880a293cf44a0d614a9aceaf59a235ac3d97c16984193204984a234ccba2966d87d71cssdeep: 24576:dapcKiQ1unMmdEi7ODPWCBnjBHeTWR5H+WtR59VnT:dxQ1unMm8WC1dHeTWR5H7RBtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T137159C91E8D18036FA7331313969A2B58DBDA87C1B3355DB93D8163A9F30DD17A3132Asha3_384: dfaa639da897fac34972fb8ce72d2598fc40da7308d42774998eda8dc457f5078826b599562e171cdc0b2b6171542466ep_bytes: e8870a0000e917feffff558bec8b4508timestamp: 2022-10-10 19:18:45

Version Info:

0: [No Data]

Lazy.252999 also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Gen:Variant.Lazy.252999
FireEye Generic.mg.61cd646354e2fdf6
ALYac Gen:Variant.Lazy.252999
Cylance Unsafe
VIPRE Gen:Variant.Lazy.252999
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HQMY
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Gen:Variant.Lazy.252999
Avast Win32:BackdoorX-gen [Trj]
Rising Backdoor.Agent!8.C5D (TFE:5:nTl2pDlyNUK)
Ad-Aware Gen:Variant.Lazy.252999
Sophos Generic ML PUA (PUA)
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Lazy.252999 (B)
Ikarus Trojan.Win32.RedlineStealer
GData Gen:Variant.Lazy.252999
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
MAX malware (ai score=81)
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZexaF.34698.5qW@a4jaMqo
AVG Win32:BackdoorX-gen [Trj]

How to remove Lazy.252999?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago