Malware

How to remove “Lazy.108171 (B)”?

Malware Removal

The Lazy.108171 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.108171 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.108171 (B)?


File Info:

name: 2EB0DFDF273FC18BFA0F.mlw
path: /opt/CAPEv2/storage/binaries/b428b98cb21632621e43d4443044597e88f007287e11eba0ef071111cfc1314a
crc32: 50ED61E8
md5: 2eb0dfdf273fc18bfa0fdad16bd0168a
sha1: 40e919d8b8e1c1c00c8fedc993db68ccd2ef5b87
sha256: b428b98cb21632621e43d4443044597e88f007287e11eba0ef071111cfc1314a
sha512: b24fccb122c93e14ce1b4be2d08e3e88ed56f5708038f280e1786e7eab39ae0dc7c4ef59d4b807ce27a05bb1236e0163328a5e70b6cd8e7bfe87afc4251fe5ee
ssdeep: 12288:TkU1ciCACm/UbKIho8PT5vHkU1ciCACm/UbbQRlHw:TjSiH8bToAFjSiH8bbQRlw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114D49D06779494A6D1A283788A65D331E7B5B9211F60C38F6748874E2F737D1AF3EB02
sha3_384: 24c76592b5edbe85feb48954ecccbdf306684632af38a5c7a92be8a455bed8d8795132dc1d30777e737a7fb4be22498a
ep_bytes: fcbcab525c619b3b59abf951000000ba
timestamp: 2013-12-25 05:01:44

Version Info:

0: [No Data]

Lazy.108171 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.108171
FireEyeGeneric.mg.2eb0dfdf273fc18b
McAfeeRDN/Autorun.worm.gen
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaWorm:Win32/Autoruner.d85e237f
Cybereasonmalicious.f273fc
CyrenW64/Ipamor.AA.gen!Eldorado
TrendMicro-HouseCallTROJ_GEN.R002H0CB522
Paloaltogeneric.ml
BitDefenderGen:Variant.Lazy.108171
APEXMalicious
EmsisoftGen:Variant.Lazy.108171 (B)
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionBehavesLike.Win32.ICLoader.jh
SophosGeneric ML PUA (PUA)
IkarusTrojan.Autoruner
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Lazy.108171
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R468910
VBA32Trojan.Scar
ALYacGen:Variant.Lazy.108171
MAXmalware (ai score=80)
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Kryptik!1.B239 (CLOUD)
YandexTrojan.Agent!qOyR6vfDIG8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/PossibleThreat
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.108171 (B)?

Lazy.108171 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment