Malware

Lazy.170154 removal instruction

Malware Removal

The Lazy.170154 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.170154 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.170154?


File Info:

name: 9ACBED623D52C4B2626C.mlw
path: /opt/CAPEv2/storage/binaries/1ef2645463030cf09b6ddfe7afd33d9efb4b46c793c9e40455fe3b73a23f92c1
crc32: 8E8C5141
md5: 9acbed623d52c4b2626cfe808c989538
sha1: 47eab37a565b601149bd5314128dc482cb13473b
sha256: 1ef2645463030cf09b6ddfe7afd33d9efb4b46c793c9e40455fe3b73a23f92c1
sha512: df3a1d0bcff3a93ba1f07b02ce4b1a231981d65ce363dc5ebb1d377b573ea7edaeba7266297ab402bcca0ddb7087f65f4e8963ddbd210119fae7360fbfe6cbcb
ssdeep: 12288:xyqS2vo1vRtcheVXFkjtPTB1OQm5Ke3BvdpNkzt2h7e9SpNbgkD/WBHCnAQvHGuq:N4c8pCZP7OQ8HBvdzQR8NhaqvJDPeD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B52502B4D1DC956AEC6545F0DA236F73C39906C16DB2CD033D876E824DB9B2972C8B88
sha3_384: 553f070ae3936ff6fd73d60cf7e0dec447f3e7d37d62187e57694d8ec63b8e0351ed2d4f504719907a3b1bce3f2b6252
ep_bytes: 558bec81ec8403000055ff155cd10901
timestamp: 2005-01-26 11:47:48

Version Info:

0: [No Data]

Lazy.170154 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.170154
FireEyeGeneric.mg.9acbed623d52c4b2
SkyhighBehavesLike.Win32.Sality.dc
ALYacGen:Variant.Lazy.170154
MalwarebytesMachineLearning/Anomalous.100%
VIPREGen:Variant.Lazy.170154
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 0057bf4e1 )
BitDefenderGen:Variant.Lazy.170154
K7GWTrojan ( 0057bf4e1 )
Cybereasonmalicious.a565b6
BitDefenderThetaGen:NN.ZexaF.36792.9qW@aGZvegei
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.KTE
APEXMalicious
ClamAVWin.Trojan.Fakesec-895
KasperskyPacked.Win32.Krap.ic
AlibabaVirTool:Win32/Obfuscator.b2b25ecd
NANO-AntivirusTrojan.Win32.Fakealert.bpcwb
RisingTrojan.Fuery!8.EAFB (TFE:2:cOnKrbiivWM)
SophosMal/FakeAV-DO
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Fakealert.19489
ZillyaTrojan.FakeAV.Win32.62695
TrendMicroTROJ_FAKEAV.SMES
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.170154 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Fakeav.dci
WebrootW32.Rogue.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/FakeAlert.HR.gen!Eldorado
Antiy-AVLTrojan[Packed]/Win32.Krap
KingsoftWin32.Troj.Undef.a
MicrosoftRogue:Win32/Winwebsec
XcitiumPacked.Win32.Krap.~IC@2o95zx
ArcabitTrojan.Lazy.D298AA
ZoneAlarmPacked.Win32.Krap.ic
GDataGen:Variant.Lazy.170154
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R28674
McAfeeFakeAV-SecurityTool.w
DeepInstinctMALICIOUS
VBA32Trojan.FakeAV.0997
Cylanceunsafe
PandaAdware/SecurityTool
TrendMicro-HouseCallTROJ_FAKEAV.SMES
TencentWin32.Packed.Krap.Zmhl
IkarusPacker.Win32.Krap
MaxSecureTrojan.Malware.1531837.susgen
FortinetW32/FraudPack.CG!tr
AVGWin32:FakeAlert-ST [Trj]
AvastWin32:FakeAlert-ST [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.170154?

Lazy.170154 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment