Categories: Malware

Lazy.201445 (B) malicious file

The Lazy.201445 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.201445 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Lazy.201445 (B)?


File Info:

name: 596F9A83C51919983030.mlwpath: /opt/CAPEv2/storage/binaries/de435ebc1ee2f34c542105386c711f92d75afafdd11627da999ded5d8d602a08crc32: FB3CED1Bmd5: 596f9a83c5191998303091c96864860esha1: dd1c0db63eb75f0d3b44040e7a8acbd69abfe30bsha256: de435ebc1ee2f34c542105386c711f92d75afafdd11627da999ded5d8d602a08sha512: 02ad7a4868e3e9c68769bdb4e285d4bd7590b25515981e31e37d3f74fcef4b90c7c2a37ab22a486d46ed76ebc3e37ace60006472c358b8800179ef9f227c5d0cssdeep: 6144:j/Yc4icaZa8qqKL8N4sK/4x97dAOwCNui5RTGRoRyWGIz0KrM:b9lcaZ3qqOCdFNui5RTGRYyWGMrtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1B7849E007D91C33AE9F310334EB9AA9ED52CB9604B285DFBA3DC19ADCF255D07A3145Asha3_384: 492d3c8a4701f232e8642f9798d0d8dcab2dfef8679fb6e03a029b132e9ca97198e2aae60394460cd6ed82766afd2044ep_bytes: e88b080000e974feffff8b4df464890dtimestamp: 2022-06-24 18:01:20

Version Info:

0: [No Data]

Lazy.201445 (B) also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
FireEye Generic.mg.596f9a83c5191998
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Gen:Variant.Lazy.201445
MicroWorld-eScan Gen:Variant.Lazy.201445
Avast Win32:TrojanX-gen [Trj]
Ad-Aware Gen:Variant.Lazy.201445
Sophos Generic ML PUA (PUA)
DrWeb Trojan.PWS.Stealer.32450
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Lazy.201445 (B)
GData Gen:Variant.Lazy.201445
Arcabit Trojan.Lazy.D312E5
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
Microsoft Trojan:Script/Wacatac.B!ml
AhnLab-V3 Trojan/Win.Generic.C5180391
VBA32 BScope.Trojan.Zapchast
ALYac Gen:Variant.Lazy.201445
MAX malware (ai score=85)
Rising Trojan.Generic@AI.87 (RDML:OsgMNp9MmEYz+jnT5Mli2g)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HPXZ!tr
BitDefenderTheta Gen:NN.ZexaF.34742.yqW@a0PDvAc
AVG Win32:TrojanX-gen [Trj]

How to remove Lazy.201445 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago