Malware

How to remove “Lazy.296274”?

Malware Removal

The Lazy.296274 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.296274 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.296274?


File Info:

name: 251A31606F153A8EE7DC.mlw
path: /opt/CAPEv2/storage/binaries/0481b505633615b90becd737e3b83720e81851bff12a96d6784fa96c2b657433
crc32: AAD7EF22
md5: 251a31606f153a8ee7dc6e717c406319
sha1: 7f5bc55bd436d843da3912cafc1826eda5ec94d4
sha256: 0481b505633615b90becd737e3b83720e81851bff12a96d6784fa96c2b657433
sha512: 3f6b88b94e74f6475c1adeddb2994770918fff44e8a0551da6aee7e91cd31c6ffb17697f6b7e659800ed2748cf94f79c9e4c98a6fad4697b4ad48db027540294
ssdeep: 49152:p/n3mdIvYDHLY6myikOJGT11r0dnixGcv18icQUI3Cd0toHreQXE:pfKIvOrYbyiRg1rG6v18yd3Cd0tW6z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4A5231525B0E57ADB816D329902F8C1780A2C565A27B47E8C25C6DDC4FBFF2CA8534F
sha3_384: de92a29bb318d3e7c5e2f2c32366f532e7530ff9d87480016bb419f409a15e0c82932c03be3271fc2acb0c80ee0ae8dc
ep_bytes: 60be00d050008dbe0040efffc787908a
timestamp: 2023-02-09 06:41:59

Version Info:

FileDescription: 游戏微端
FileVersion: 65535.0.250.128
LegalCopyright: 版权所有 鲁大师游戏
ProductName: 游戏微端
ProductVersion: 65535.0.250.128
Translation: 0x0804 0x04b0

Lazy.296274 also known as:

LionicAdware.Win32.Burden.2!c
MicroWorld-eScanGen:Variant.Lazy.296274
FireEyeGen:Variant.Lazy.296274
SkyhighArtemis
ALYacGen:Variant.Lazy.296274
Cylanceunsafe
ZillyaAdware.Burden.Win32.16554
CrowdStrikewin/grayware_confidence_60% (W)
AlibabaAdWare:Win32/Burden.cde4a88a
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Qihoo360.O potentially unwanted
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:AdWare.Win32.Burden.gen
BitDefenderGen:Variant.Lazy.296274
AvastWin32:MiscX-gen [PUP]
SophosQihoo 360-related low reputation certificate (PUA)
VIPREGen:Variant.Lazy.296274
EmsisoftGen:Variant.Lazy.296274 (B)
SentinelOneStatic AI – Suspicious PE
JiangminAdWare.Burden.mqp
Antiy-AVLGrayWare/Win32.Agent
MicrosoftPUAAdvertising:Win32/2345Cn
ArcabitTrojan.Lazy.D48552
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Burden.gen
GDataGen:Variant.Lazy.296274
VaristW32/ABRisk.GMQF-1183
McAfeeArtemis!251A31606F15
MAXmalware (ai score=82)
VBA32Adware.Burden
MalwarebytesPUP.Optional.ChinAd
RisingAdware.Agent!1.CFEB (CLASSIC)
IkarusTrojan.Win32
MaxSecureAdware.W32.Burden.gen_246358
FortinetAdware/LDS
AVGWin32:MiscX-gen [PUP]
DeepInstinctMALICIOUS

How to remove Lazy.296274?

Lazy.296274 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment