Malware

How to remove “Lazy.255721”?

Malware Removal

The Lazy.255721 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.255721 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.255721?


File Info:

name: 714ADC41D77FFC1C073E.mlw
path: /opt/CAPEv2/storage/binaries/7845453819c89f24416bfa15744e3625fafb7544d5beb180f6fe02a4d639b227
crc32: 87B53F70
md5: 714adc41d77ffc1c073ea4f3d5828afa
sha1: a66bf6d42057d3a160da463aed3cfd6e415080b9
sha256: 7845453819c89f24416bfa15744e3625fafb7544d5beb180f6fe02a4d639b227
sha512: 1cdb32f0e96a4a2f0b7a86886625f2f489e9f2958f49f2874cb00730475c81c7621590e0ddc4e9f5cb6d575bf46d3a6f7278e14c823c06d58312f64747cbf506
ssdeep: 12288:lD6qh8oeR7yYPpMCK2pnA7LO//Vn2mkXoej2S4GgJT9rlLFiNX4xWg:4qhsdyspMCAf6tTkClJ1SNXj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11805F15AB29F8E12C71552B7C0D35824D3B9A9029173EA4F260015E22A067F7FE877CF
sha3_384: f7c0389f5198b3c7f37f8cd66dbf202c27b3041ee5e1673b6f2625b72f182f93e50463066d6d8a183e18302a10756588
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-18 14:57:27

Version Info:

Translation: 0x0000 0x04b0
Comments: Download speed analysis tool
CompanyName: Jared Kells
FileDescription: TFlow
FileVersion: 0.1.0.0
InternalName: VaL.exe
LegalCopyright: Copyright � Jared Kells 2010
LegalTrademarks:
OriginalFilename: VaL.exe
ProductName: TFlow
ProductVersion: 0.1.0.0
Assembly Version: 0.1.0.0

Lazy.255721 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Multi.Generic.4!c
DrWebTrojan.Inject4.45410
MicroWorld-eScanGen:Variant.Lazy.255721
FireEyeGeneric.mg.714adc41d77ffc1c
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.cc
McAfeeRDN/Generic PWS.y
Cylanceunsafe
ZillyaTrojan.SnakeLogger.Win32.243
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00599afc1 )
AlibabaTrojanSpy:MSIL/SnakeLogger.f4d77dac
K7GWTrojan ( 00599afc1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36744.Zm0@a4boBnc
VirITTrojan.Win32.PSWStealer.CZR
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AGUS
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
BitDefenderGen:Variant.Lazy.255721
NANO-AntivirusTrojan.Win32.SnakeLogger.jtdyit
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.1160543c
EmsisoftGen:Variant.Lazy.255721 (B)
F-SecureHeuristic.HEUR/AGEN.1323754
VIPREGen:Variant.Lazy.255721
TrendMicroTROJ_GEN.R06EC0PBQ24
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Lazy.255721
JiangminTrojanSpy.MSIL.cwaz
WebrootW32.Infostealer.Formbook
GoogleDetected
AviraHEUR/AGEN.1323754
Antiy-AVLTrojan/MSIL.Kryptik
XcitiumMalware@#inqm3peklrhl
ArcabitTrojan.Lazy.D3E6E9
ViRobotTrojan.Win.Z.Snakelogger.849408
ZoneAlarmHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
MicrosoftTrojan:MSIL/RemLoader!MTB
VaristW32/MSIL_Kryptik.IEW.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R531017
VBA32Trojan.MSIL.Bitrans.Heur
ALYacGen:Variant.Lazy.255721
MAXmalware (ai score=100)
MalwarebytesTrojan.Crypt
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R06EC0PBQ24
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:TqAQ/Wc2bsAd8BUQrtlPsQ)
YandexTrojan.Kryptik!BIGkgyITimo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.184879108.susgen
FortinetMSIL/GenKryptik.JW!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.42057d
DeepInstinctMALICIOUS

How to remove Lazy.255721?

Lazy.255721 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment