Malware

Lazy.392901 removal tips

Malware Removal

The Lazy.392901 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.392901 virus can do?

  • Authenticode signature is invalid

How to determine Lazy.392901?


File Info:

name: C62BA09A561BC822493E.mlw
path: /opt/CAPEv2/storage/binaries/f9cb169f0cff15d2b5e605f6006c5b74f7321ac6acdefba74b45fa6a4b17cd0c
crc32: 0650FE1A
md5: c62ba09a561bc822493e06dfee7ad338
sha1: 7eebe0abc0b36679ceefab1d3b7f5a0042b068ef
sha256: f9cb169f0cff15d2b5e605f6006c5b74f7321ac6acdefba74b45fa6a4b17cd0c
sha512: c0cb3ffd038ab562afa6d204b4a207627e3ef0b998066455482ad9dc112d3e46db21f2704137a37184285218b692f535bd66e125ad648d2ceaddcbfe6c6ce3e2
ssdeep: 6144:WhQj644xW4P8t6PxFnpq0fKBMm5Y2E2VHHo4qSrkj:Wg644xWypq0w5Y2XFfbwj
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T142549ED5F1DB84B2EC195135898486D04EEF99705DA84D8F87C82BBE7EEC260CA35D32
sha3_384: 8db6a5e24ad232df48c0c96859f0cd01e8536301d34b052fa7c04ca4a25606cc057da32d697d5c4c56aa4c1589dbe3dd
ep_bytes: e86c040000e974feffff8b4df464890d
timestamp: 2023-10-01 02:50:51

Version Info:

0: [No Data]

Lazy.392901 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.392901
ALYacGen:Variant.Lazy.392901
VIPREGen:Variant.Lazy.392901
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005abe3f1 )
K7GWTrojan ( 005abe3f1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HUUG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Stealerc.gen
BitDefenderGen:Variant.Lazy.392901
AvastWin32:PWSX-gen [Trj]
EmsisoftGen:Variant.Lazy.392901 (B)
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c62ba09a561bc822
SophosML/PE-A
GDataGen:Variant.Lazy.392901
Kingsoftmalware.kb.a.859
ArcabitTrojan.Lazy.D5FEC5
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.C5302376
MAXmalware (ai score=86)
MalwarebytesNeshta.Virus.FileInfector.DDS
RisingTrojan.Generic@AI.100 (RDML:DmpNtfar8O/pAFbiZaV8yA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.36738.rqW@ausqQug
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.392901?

Lazy.392901 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment