Categories: Malware

Lazy.392901 removal tips

The Lazy.392901 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.392901 virus can do?

  • Authenticode signature is invalid

How to determine Lazy.392901?


File Info:

name: C62BA09A561BC822493E.mlwpath: /opt/CAPEv2/storage/binaries/f9cb169f0cff15d2b5e605f6006c5b74f7321ac6acdefba74b45fa6a4b17cd0ccrc32: 0650FE1Amd5: c62ba09a561bc822493e06dfee7ad338sha1: 7eebe0abc0b36679ceefab1d3b7f5a0042b068efsha256: f9cb169f0cff15d2b5e605f6006c5b74f7321ac6acdefba74b45fa6a4b17cd0csha512: c0cb3ffd038ab562afa6d204b4a207627e3ef0b998066455482ad9dc112d3e46db21f2704137a37184285218b692f535bd66e125ad648d2ceaddcbfe6c6ce3e2ssdeep: 6144:WhQj644xW4P8t6PxFnpq0fKBMm5Y2E2VHHo4qSrkj:Wg644xWypq0w5Y2XFfbwjtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T142549ED5F1DB84B2EC195135898486D04EEF99705DA84D8F87C82BBE7EEC260CA35D32sha3_384: 8db6a5e24ad232df48c0c96859f0cd01e8536301d34b052fa7c04ca4a25606cc057da32d697d5c4c56aa4c1589dbe3ddep_bytes: e86c040000e974feffff8b4df464890dtimestamp: 2023-10-01 02:50:51

Version Info:

0: [No Data]

Lazy.392901 also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Lazy.392901
ALYac Gen:Variant.Lazy.392901
VIPRE Gen:Variant.Lazy.392901
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005abe3f1 )
K7GW Trojan ( 005abe3f1 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HUUG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.Win32.Stealerc.gen
BitDefender Gen:Variant.Lazy.392901
Avast Win32:PWSX-gen [Trj]
Emsisoft Gen:Variant.Lazy.392901 (B)
Trapmine malicious.high.ml.score
FireEye Generic.mg.c62ba09a561bc822
Sophos ML/PE-A
GData Gen:Variant.Lazy.392901
Kingsoft malware.kb.a.859
Arcabit Trojan.Lazy.D5FEC5
ZoneAlarm HEUR:Trojan-PSW.Win32.Stealerc.gen
Microsoft Trojan:Win32/Wacatac.B!ml
AhnLab-V3 Trojan/Win.Generic.C5302376
MAX malware (ai score=86)
Malwarebytes Neshta.Virus.FileInfector.DDS
Rising Trojan.Generic@AI.100 (RDML:DmpNtfar8O/pAFbiZaV8yA)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZexaF.36738.rqW@ausqQug
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Lazy.392901?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago