Malware

Lazy.26529 removal tips

Malware Removal

The Lazy.26529 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.26529 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Polish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • The following process appear to have been packed with Themida: 2D692E2102E174937602.mlw
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Lazy.26529?


File Info:

name: 2D692E2102E174937602.mlw
path: /opt/CAPEv2/storage/binaries/c0bae72a951b422b82d30687c5561ce9928581e07dc4d4b78d719a2be7e3d3aa
crc32: 92C57F4B
md5: 2d692e2102e1749376023fe31a0a6647
sha1: 0cafa8bfce55dd7c3fb908af2f9144dd28c8c397
sha256: c0bae72a951b422b82d30687c5561ce9928581e07dc4d4b78d719a2be7e3d3aa
sha512: 3d9bd9e00f2063695121187c0ff788cbe42b145403b6970a0da5de732a84f85bc0095682cd94fd9b616f5a1a64d9f3d0b8ec769bbda8dfce1ed95955a096ba2f
ssdeep: 49152:1RQlVpMwOjEn1dOUDnMoERflcO2g4taZ5AfSo67LLxNR4ntgRwRSCw8d1hsYFT:OVpMwyEnOFoEB+PnaZ5F7Sw8dh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8C53304AE0D735DEA48BFB3168F5BCADACA6604C615CAB515C277A08903F54BB0FE35
sha3_384: 4d2344964df3f44ae104cbadc2f221c6fca4502e9d520008b9e07c6233d35c431577c731224de29f4e44b6c36599881a
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2065-09-03 14:44:24

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Hewlett-Packard
FileDescription: DBMS_App
FileVersion: 1.0.0.0
InternalName: TraceLoggingMetadataCollect.exe
LegalCopyright: Copyright © Hewlett-Packard 2020
LegalTrademarks:
OriginalFilename: TraceLoggingMetadataCollect.exe
ProductName: DBMS_App
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.26529 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.26529
FireEyeGeneric.mg.2d692e2102e17493
McAfeeArtemis!2D692E2102E1
CylanceUnsafe
K7AntiVirusTrojan ( 0058aae21 )
AlibabaTrojanSpy:Win32/Stealer.832757e0
K7GWTrojan ( 0058aae21 )
Cybereasonmalicious.fce55d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNUI
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.ajth
BitDefenderGen:Variant.Lazy.26529
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Stealer.Htcr
Ad-AwareGen:Variant.Lazy.26529
SophosMal/Generic-S
DrWebTrojan.Packed2.43677
TrendMicroTROJ_GEN.R032C0WKN21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftTrojan.Agent (A)
IkarusTrojan.Win32.Krypt
WebrootW32.Trojan.Gen
AviraTR/Kryptik.jdryv
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GridinsoftTrojan.Win32.Agent.dd!n
GDataGen:Variant.Lazy.26529
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R451110
BitDefenderThetaGen:NN.ZexaF.34294.H20@aOYfwPgO
ALYacGen:Variant.Lazy.26529
VBA32BScope.Trojan.Tiggre
MalwarebytesTrojan.MalPack.Themida
TrendMicro-HouseCallTROJ_GEN.R032C0WKN21
RisingTrojan.Generic@ML.98 (RDMK:ZBqAzMM3gYheEFg15xXVnA)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.FNUI!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Lazy.26529?

Lazy.26529 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment