Categories: Malware

Lazy.354655 removal guide

The Lazy.354655 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.354655 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.354655?


File Info:

name: ECC249ADDA68A043064B.mlwpath: /opt/CAPEv2/storage/binaries/ae6c6b76627a705261ddf691ef4af3ac154db04d3fb024f6bb6778a88be2380ecrc32: 57ECD7B0md5: ecc249adda68a043064b0a06d9ed47e1sha1: 201400d6a966a3fe9bd0d5230ae09cd393a3f10asha256: ae6c6b76627a705261ddf691ef4af3ac154db04d3fb024f6bb6778a88be2380esha512: 563e4690222f71fce614b9808dea84ce44521b8f28b2e766173f26ec25bd34d7702fd4fb1d1bded32f8c449d24b65f4f57b3b7230159f53ec5beadfe3a5284a8ssdeep: 12288:c8z/Ar47QvPYOiao9cVbdRjVgRDujVDa/ZSZD:1z97QHTY6bdv1a/ZSZDtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T19D25493DF77281A3C445F676AD0ECBA14520B8382A23D37671847B4B7AE1FD0B956634sha3_384: 8e307c6d34882f5d6b6ef281d22b504d2ae7d34802ba7cf6f01704172ba4f6c9a22914426863aecb5fdb5205e24f9085ep_bytes: 5589e5c605e06141000168d0824b006atimestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.354655 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.GenericML.4!c
MicroWorld-eScan Gen:Variant.Lazy.354655
ClamAV Win.Packed.Dridex-9860931-1
FireEye Generic.mg.ecc249adda68a043
McAfee Packed-FJB!ECC249ADDA68
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Lazy.354655
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a45ef1 )
Alibaba Trojan:Win32/Glupteba.9abd6396
K7GW Trojan ( 005a15b21 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36350.70W@aiTRApc
Cyren W32/Zusy.EM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HHBK
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.GenericML.xnet
BitDefender Gen:Variant.Lazy.354655
NANO-Antivirus Trojan.Win32.Kryptik.jvkhwk
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Selfmod.ka
TACHYON Trojan/W32.Selfmod
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.XPACK.Gen
Zillya Trojan.Kryptik.Win32.2893180
McAfee-GW-Edition BehavesLike.Win32.Dropper.dm
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Lazy.354655 (B)
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.PSE.1B28NHU
Jiangmin Trojan.Copak.cooc
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Kryptik
Xcitium TrojWare.Win32.Kryptik.TLS@812zm8
Arcabit Trojan.Lazy.D5695F
ViRobot Trojan.Win.Z.Kryptik.966656.AD
ZoneAlarm UDS:Trojan.Win32.GenericML.xnet
Microsoft Trojan:Win32/Glupteba.MT!MTB
Google Detected
AhnLab-V3 Packed/Win.Generic.R564773
Acronis suspicious
ALYac Gen:Variant.Lazy.354655
MAX malware (ai score=89)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DHF23
Rising Trojan.Kryptik!1.CAC5 (CLASSIC)
Ikarus Trojan.Win32.Injector
Fortinet W32/Zusa.KS!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.dda68a
DeepInstinct MALICIOUS

How to remove Lazy.354655?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago