Malware

Lazy.179142 removal guide

Malware Removal

The Lazy.179142 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.179142 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Unusual version info supplied for binary

How to determine Lazy.179142?


File Info:

name: 5CE09F7C0483344A52CE.mlw
path: /opt/CAPEv2/storage/binaries/753f65ee45fcb4d6f2e2ffa8d338d116c141c80ab4c58dc84533ff7d9e5f8aaf
crc32: 25F50AAE
md5: 5ce09f7c0483344a52ceeaa1f3184092
sha1: 6117c99d621282f5345bf2c8dd35c4b815443cd1
sha256: 753f65ee45fcb4d6f2e2ffa8d338d116c141c80ab4c58dc84533ff7d9e5f8aaf
sha512: e70e22e29a32ce3928a12b0da4a6ebcb536d481b28aea5cb7772b16e0dbebe550745e347dd957e6c6889e2b012c84ba5c8bfd4619bf095a873dd693f00956367
ssdeep: 12288:4ntJEltt/McvTocT3kHel3zruJYFl9yrVeIAJ1:Dt/97oc4+l3zq0l9yxeIu1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162A401515A24BD08DBB89B788DFEC59915FEEC220AA703EA66117756C8F0E10FBFD140
sha3_384: 7a9d9fa76b78e340e54bfcb36377168801db12cc1f6f9652bdf9d66e0386f2b234d5cf4e2b2746bf82e317f7117eda4f
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-30 07:19:41

Version Info:

Translation: 0x0000 0x04b0
Comments: 【懒人按键】
CompanyName: 【懒人按键】
FileDescription: 【懒人按键】www.LrAnJian.com
FileVersion: 1.1.0.0
InternalName: 传奇.exe
LegalCopyright: Copyright © Microsoft 2017
OriginalFilename: 传奇.exe
ProductName: 传奇
ProductVersion: 1.1.0.0
Assembly Version: 1.0.8673.27590

Lazy.179142 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.179142
FireEyeGeneric.mg.5ce09f7c0483344a
SkyhighBehavesLike.Win32.Generic.gc
ALYacGen:Variant.Lazy.179142
MalwarebytesMachineLearning/Anomalous.100%
Cybereasonmalicious.d62128
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.179142
AvastWin32:TrojanX-gen [Trj]
SophosML/PE-A
VIPREGen:Variant.Lazy.179142
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.179142 (B)
GDataGen:Variant.Lazy.179142
Kingsoftmalware.kb.c.850
ArcabitTrojan.Lazy.D2BBC6
ZoneAlarmHEUR:Trojan.Win32.Generic
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5163657
McAfeeGenericRXUN-ZH!5CE09F7C0483
MAXmalware (ai score=81)
RisingTrojan.Generic!8.C3 (TFE:dGZlOgy2OUccbrJneA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.36738.Cm0@a0Kf7Gk
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.179142?

Lazy.179142 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment