Malware

Lazy.154742 removal tips

Malware Removal

The Lazy.154742 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.154742 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.154742?


File Info:

name: 6671D7A9C0BB2576A729.mlw
path: /opt/CAPEv2/storage/binaries/74fbf31b84c4ba177e1d077232e7e1761ab09f9ce2a7394d5ce889f01b51d091
crc32: 2FE9374C
md5: 6671d7a9c0bb2576a7299126ac757c8b
sha1: 12f5c39260e7678e8ab3dd037a2126ceca565a48
sha256: 74fbf31b84c4ba177e1d077232e7e1761ab09f9ce2a7394d5ce889f01b51d091
sha512: 604ab5117986d2fdf46c01c75a9c7ff76bf88ba3112169f45c223895d0ab41d9ac4d26de047f07e6fb48de5d22388471af45129b1198c968c640c27c8e2269aa
ssdeep: 24576:V3L1E6/jGP/oXSaGCWvWL0vb+0/DrNDS5lSBN:VbO6/RrGdA0vbPrrNDS5lST
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B6E54A0EED449E22CC5D0D306090973EF9A16DAF7D1E79662F44BAAAD837FC127D1212
sha3_384: 9cd9b9f9ee149a9b4f3cf31661130237a11b82fcfa41a0f1d1fe975ec49d0ef8ada2a51c38436aa1c23c5f02e888afca
ep_bytes: ff250020400000000000000000000000
timestamp: 2007-10-06 04:08:19

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft Corporation
FileDescription:
FileVersion: 3.0.4203.835
InternalName: PerformanceCounterInstaller.exe
LegalCopyright: Copyright © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation. Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: PerformanceCounterInstaller.exe
ProductName: Windows Workflow Foundation
ProductVersion: 3.0.4203.835
Assembly Version: 3.0.0.0

Lazy.154742 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.154742
ALYacGen:Variant.Lazy.154742
CylanceUnsafe
BitDefenderGen:Variant.Lazy.154742
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/MSIL_Agent.EK.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/VB.NAR
APEXMalicious
ClamAVWin.Packed.Pidgeon-9909600-0
Ad-AwareGen:Variant.Lazy.154742
SophosTroj/Agent-BBUL
McAfee-GW-EditionBehavesLike.Win32.Autorun.wt
FireEyeGeneric.mg.6671d7a9c0bb2576
EmsisoftGen:Variant.Lazy.154742 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.154742
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeTrojan-FULE!6671D7A9C0BB
MAXmalware (ai score=81)
IkarusVirus.Win32.VB
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.164E!tr
BitDefenderThetaGen:NN.ZemsilF.34638.kp3@aOHa@Ei
AVGWin32:Malware-gen
Cybereasonmalicious.9c0bb2
AvastWin32:Malware-gen

How to remove Lazy.154742?

Lazy.154742 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment