Categories: Malware

Should I remove “Lazy.174506”?

The Lazy.174506 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.174506 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Lazy.174506?


File Info:

name: D64BB6C89BCF06E64E16.mlwpath: /opt/CAPEv2/storage/binaries/975f47f60f15af0704a43cead636d3d7040ba4768dbdd7f87dc69f8db1020eb9crc32: CE5DC441md5: d64bb6c89bcf06e64e16fe8013818557sha1: 05498e00f1b5fc9f03f5d175f0fe9213c2137448sha256: 975f47f60f15af0704a43cead636d3d7040ba4768dbdd7f87dc69f8db1020eb9sha512: 88fec70b02e722e7e57358823f28b255d7491e6a5e542e5feb532f48bc4c3547f460ecca02c3492febd080604b2b77e12b437da580e7c3cc3c3cbeb68581c3dessdeep: 6144:jwKsTp9RFjKiA+RxSzEE1ZMHCWskpiqwo+ibtp:jwK8feb+7SzE6W6kpiqNtptype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T12814AF01FAD28530D06BF6382CA04AB5093BF9650D4CABEF13F853765FF429449BAD92sha3_384: d4084d611aea57adc487a4f2ad42c7b0c1e4615475ec2e0497494e31ac846aa3a03a6d3f52d70a198817b6f67814edaeep_bytes: e8e7030000e974feffff558bec6a00fftimestamp: 2022-09-07 14:29:18

Version Info:

0: [No Data]

Lazy.174506 also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Gen:Variant.Lazy.174506
FireEye Generic.mg.d64bb6c89bcf06e6
ALYac Gen:Variant.Lazy.174506
VIPRE Gen:Variant.Lazy.174506
Sangfor Trojan.Win32.Save.a
BitDefender Gen:Variant.Lazy.174506
Cybereason malicious.0f1b5f
BitDefenderTheta Gen:NN.ZexaF.34646.muW@ayW5bmmi
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan-Spy.Win32.Stealer.gen
Rising Trojan.Generic@AI.99 (RDMK:cmRtazpoZpBouruQ53HyKONx3umN)
Ad-Aware Gen:Variant.Lazy.174506
Sophos Generic ML PUA (PUA)
DrWeb Trojan.PWS.StealerNET.109
Emsisoft Gen:Variant.Lazy.174506 (B)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Arcabit Trojan.Lazy.D2A9AA
GData Gen:Variant.Lazy.174506
Acronis suspicious
MAX malware (ai score=81)
Cylance Unsafe
SentinelOne Static AI – Malicious PE
AVG PWSX-gen [Trj]
Avast PWSX-gen [Trj]

How to remove Lazy.174506?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago