Categories: Malware

Lazy.170154 removal instruction

The Lazy.170154 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.170154 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.170154?


File Info:

name: 9ACBED623D52C4B2626C.mlwpath: /opt/CAPEv2/storage/binaries/1ef2645463030cf09b6ddfe7afd33d9efb4b46c793c9e40455fe3b73a23f92c1crc32: 8E8C5141md5: 9acbed623d52c4b2626cfe808c989538sha1: 47eab37a565b601149bd5314128dc482cb13473bsha256: 1ef2645463030cf09b6ddfe7afd33d9efb4b46c793c9e40455fe3b73a23f92c1sha512: df3a1d0bcff3a93ba1f07b02ce4b1a231981d65ce363dc5ebb1d377b573ea7edaeba7266297ab402bcca0ddb7087f65f4e8963ddbd210119fae7360fbfe6cbcbssdeep: 12288:xyqS2vo1vRtcheVXFkjtPTB1OQm5Ke3BvdpNkzt2h7e9SpNbgkD/WBHCnAQvHGuq:N4c8pCZP7OQ8HBvdzQR8NhaqvJDPeDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B52502B4D1DC956AEC6545F0DA236F73C39906C16DB2CD033D876E824DB9B2972C8B88sha3_384: 553f070ae3936ff6fd73d60cf7e0dec447f3e7d37d62187e57694d8ec63b8e0351ed2d4f504719907a3b1bce3f2b6252ep_bytes: 558bec81ec8403000055ff155cd10901timestamp: 2005-01-26 11:47:48

Version Info:

0: [No Data]

Lazy.170154 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.170154
FireEye Generic.mg.9acbed623d52c4b2
Skyhigh BehavesLike.Win32.Sality.dc
ALYac Gen:Variant.Lazy.170154
Malwarebytes MachineLearning/Anomalous.100%
VIPRE Gen:Variant.Lazy.170154
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 0057bf4e1 )
BitDefender Gen:Variant.Lazy.170154
K7GW Trojan ( 0057bf4e1 )
Cybereason malicious.a565b6
BitDefenderTheta Gen:NN.ZexaF.36792.9qW@aGZvegei
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.KTE
APEX Malicious
ClamAV Win.Trojan.Fakesec-895
Kaspersky Packed.Win32.Krap.ic
Alibaba VirTool:Win32/Obfuscator.b2b25ecd
NANO-Antivirus Trojan.Win32.Fakealert.bpcwb
Rising Trojan.Fuery!8.EAFB (TFE:2:cOnKrbiivWM)
Sophos Mal/FakeAV-DO
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Fakealert.19489
Zillya Trojan.FakeAV.Win32.62695
TrendMicro TROJ_FAKEAV.SMES
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Lazy.170154 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Fakeav.dci
Webroot W32.Rogue.Gen
Google Detected
Avira TR/Crypt.XPACK.Gen
Varist W32/FakeAlert.HR.gen!Eldorado
Antiy-AVL Trojan[Packed]/Win32.Krap
Kingsoft Win32.Troj.Undef.a
Microsoft Rogue:Win32/Winwebsec
Xcitium Packed.Win32.Krap.~IC@2o95zx
Arcabit Trojan.Lazy.D298AA
ZoneAlarm Packed.Win32.Krap.ic
GData Gen:Variant.Lazy.170154
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.FakeAV.R28674
McAfee FakeAV-SecurityTool.w
DeepInstinct MALICIOUS
VBA32 Trojan.FakeAV.0997
Cylance unsafe
Panda Adware/SecurityTool
TrendMicro-HouseCall TROJ_FAKEAV.SMES
Tencent Win32.Packed.Krap.Zmhl
Ikarus Packer.Win32.Krap
MaxSecure Trojan.Malware.1531837.susgen
Fortinet W32/FraudPack.CG!tr
AVG Win32:FakeAlert-ST [Trj]
Avast Win32:FakeAlert-ST [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Lazy.170154?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago