Malware

Should I remove “Lazy.293524”?

Malware Removal

The Lazy.293524 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.293524 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.293524?


File Info:

name: ED976B7E36D7C045D259.mlw
path: /opt/CAPEv2/storage/binaries/d164cd375877ccc0a7e2f7c671452b32cca80d42bc335fa46022bb8cd8555b68
crc32: 5BE09AFA
md5: ed976b7e36d7c045d2594a1e1f7ea8a6
sha1: 10a2846a4d8a89b151989c46cd1f815bd9ff4ba0
sha256: d164cd375877ccc0a7e2f7c671452b32cca80d42bc335fa46022bb8cd8555b68
sha512: 4b7d0879c827b4dcb6878d97448a0983e1c4944ab3073c000f482fe89a04856a95584a271e410f23e4bba7504d4c9dcd3dafd0e3946de84cbb5bb8fe503bb191
ssdeep: 49152:mnXWKuLkZ6dWGjYzHMsBP/ZHCIP1TIO5pY594zKu6260oNvLNmX:mnXWvLPdW6YzHMARHBdTIapY5bu6io9S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6B5293ADE025596E8DD4AF00A4DFAE5E06B0939D59128593F4F3C98B8F13A383EC553
sha3_384: dbd646bb85764b1a3ce4a9576d9cc259d36f4172f3cc4165f9c6f46755898d49a74ea2374446290767ab183106170dd9
ep_bytes: 558becb8386d0000e8134a1e0056576a
timestamp: 2023-02-13 12:13:07

Version Info:

Comments: Acceptance content reference
CompanyName: Aware acceptance
FileDescription: Planet offspring on hardship
FileVersion: 75.1597.5857.13
InternalName: Plain
LegalCopyright: Copyright © Improvement die abortion brag
LegalTrademarks: Brag improvement
OriginalFilename: Frog explain
ProductName: Market
ProductVersion: 75.1597.5857.13
Translation: 0x081a 0x081a

Lazy.293524 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.293524
FireEyeGeneric.mg.ed976b7e36d7c045
McAfeeArtemis!ED976B7E36D7
VIPREGen:Variant.Lazy.293524
BitDefenderThetaGen:NN.ZexaF.36196.rw0@aCvo8Bfi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HSQU
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Injuke.gnrw
BitDefenderGen:Variant.Lazy.293524
AvastWin32:PWSX-gen [Trj]
EmsisoftGen:Variant.Lazy.293524 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Lazy.293524
AviraTR/Crypt.XPACK.Gen
ArcabitTrojan.Lazy.D47A94
ZoneAlarmTrojan.Win32.Injuke.gnrw
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
VBA32BScope.TrojanSpy.Zbot
ALYacGen:Variant.Lazy.293524
MAXmalware (ai score=87)
RisingTrojan.Leonem!8.15E05 (TFE:5:cXDm1r1m2sI)
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.293524?

Lazy.293524 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment