Malware

Lazy.14248 removal

Malware Removal

The Lazy.14248 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.14248 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • CAPE detected the DridexV4 malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Lazy.14248?


File Info:

name: 79CECECB8151D51E3D13.mlw
path: /opt/CAPEv2/storage/binaries/2e6eeed82b9b0496899a132e569ee96d36b859843231da011608dc1affe067f5
crc32: A68F097B
md5: 79cececb8151d51e3d13307268ffc439
sha1: 096ca5dfdd9bb17458e4bc4060389bb8a07c4ed1
sha256: 2e6eeed82b9b0496899a132e569ee96d36b859843231da011608dc1affe067f5
sha512: 25f5a29211ba5880688e860bbb7231bec0e026ba2a12470b523d581802df6a59f4f1188489a8220cf3608635dd93c58e88dfee257d3df16de9c21ea18673b32e
ssdeep: 3072:yzNU4XTCC4/Ky1XDEPz2XGnj2MqUDcE79OD9AxZIaKMaRKerCJQYp4:yWiT+/Ktz2XGj2wwEeaSas8uyQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EBF3126ACBCE10AADE17B43020423076196695A2D3ECDAFBFB1009C5F1778CB5477B22
sha3_384: 87ef2b5667dde5275620454cc5f23463ff3c4ccce16475d8902c9bb409cd3702bbfee1d1d443bcacaea9ac863211c178
ep_bytes: e82bedffffcccccccccccccccccccccc
timestamp: 2021-11-05 09:13:21

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Citrix Systems, Inc.
FileDescription: Credentials
FileVersion: 2.60.7.00000
InternalName: Ennentwaett.resources.dll
LegalCopyright: Copyright © 1990-2017 Citrix Systems, Inc. All rights reserved.
OriginalFilename: Ennentwaett.resources.dll
ProductName: Ennent Aettrttt
ProductVersion: 2.60.7.00000
Assembly Version: 4.12.0.18013

Lazy.14248 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.14248
FireEyeGeneric.mg.79cececb8151d51e
McAfeeArtemis!79CECECB8151
CylanceUnsafe
K7AntiVirusTrojan ( 005485311 )
K7GWTrojan ( 005485311 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecPacked.Generic.553
ESET-NOD32a variant of Win32/Kryptik.HNMT
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.biqr
BitDefenderGen:Variant.Lazy.14248
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Zenpak.Akpq
Ad-AwareGen:Variant.Lazy.14248
SophosML/PE-A + Mal/EncPk-APX
TrendMicroTROJ_GEN.R002C0RKR21
EmsisoftGen:Variant.Lazy.14248 (B)
JiangminTrojan.Zenpak.jcf
AviraHEUR/AGEN.1128370
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.34DA55A
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Lazy.172032.A
GDataGen:Variant.Lazy.14248
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34084.ky0@a8@UZS
ALYacGen:Variant.Lazy.14248
VBA32TScope.Malware-Cryptor.SB
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0RKR21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.fdd9bb
PandaTrj/GdSda.A

How to remove Lazy.14248?

Lazy.14248 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment