Malware

Lazy.148164 removal tips

Malware Removal

The Lazy.148164 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.148164 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.148164?


File Info:

name: 2CF0F117124A7888E9FD.mlw
path: /opt/CAPEv2/storage/binaries/1e4f64f9c96c884ea092101d7d87c698cd8cf9b273d40127bd7daf5fcbdd7cc6
crc32: E5D2E5EC
md5: 2cf0f117124a7888e9fd2365c7524b5d
sha1: f776e275e300a1237c064cf879bc7bf6e966cd14
sha256: 1e4f64f9c96c884ea092101d7d87c698cd8cf9b273d40127bd7daf5fcbdd7cc6
sha512: 3fa3c456be5037826b13fb5e5c26332328ef19f962234055155ae31a75a5042a37145476ef85f1ed06289667180bb501b73627b9087e31fe0d41c1e14ac8c246
ssdeep: 768:EegJtHZHVZo6vbgnTUr87rU9cLNI67vbiUIuTaPcgYGvtzy6FH2vE:/aZHVZoebxY7rU9YI6biTuQcMvtR28
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194631D9C765072DFC867C972CEA82C64EA61747B930F9203A05316ED9A0D9DBCF191F2
sha3_384: 528fab10460d431813cbdf14a11606c9f1a042e2678b70d20f18626894c410865f717a09e13371d6d937a3a7813e75b0
ep_bytes: ff250020400000000000000000000000
timestamp: 2048-10-23 15:47:00

Version Info:

Translation: 0x0000 0x04b0
Comments: Programs Engine
CompanyName: Microsoft® Windows®
FileDescription: Programs Engine
FileVersion: 10.0.19041.746
InternalName: Task24Main.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Task24Main.exe
ProductName: Programs Engine
ProductVersion: 10.0.19041.746
Assembly Version: 10.0.19041.746

Lazy.148164 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.148164
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Lazy.148164
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058f7721 )
K7GWTrojan ( 0058f7721 )
BitDefenderThetaGen:NN.ZemsilF.34582.em0@a4Od31g
CyrenW32/MSIL_Kryptik.GWD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.VFA
KasperskyVHO:Trojan.Win32.Sdum.gen
BitDefenderGen:Variant.Lazy.148164
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Lazy.148164
EmsisoftGen:Variant.Lazy.148164 (B)
VIPREGen:Variant.Lazy.148164
McAfee-GW-EditionPWS-FDLQ!2CF0F117124A
FireEyeGeneric.mg.2cf0f117124a7888
SophosMal/ILAgent-B
GDataGen:Variant.Lazy.148164
WebrootTrojanSpy:Win32/Webmoner
AviraHEUR/AGEN.1203561
MAXmalware (ai score=88)
ArcabitTrojan.Lazy.D242C4
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5072241
McAfeePWS-FDLQ!2CF0F117124A
MalwarebytesTrojan.Crypt.MSIL
APEXMalicious
RisingTrojan.Generic/MSIL@AI.96 (RDM.MSIL:Jp6lbGxCVPDs0yjKDS4k7A)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.VFA!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.5e300a

How to remove Lazy.148164?

Lazy.148164 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment