Categories: Malware

Lazy.154742 removal tips

The Lazy.154742 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.154742 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.154742?


File Info:

name: 6671D7A9C0BB2576A729.mlwpath: /opt/CAPEv2/storage/binaries/74fbf31b84c4ba177e1d077232e7e1761ab09f9ce2a7394d5ce889f01b51d091crc32: 2FE9374Cmd5: 6671d7a9c0bb2576a7299126ac757c8bsha1: 12f5c39260e7678e8ab3dd037a2126ceca565a48sha256: 74fbf31b84c4ba177e1d077232e7e1761ab09f9ce2a7394d5ce889f01b51d091sha512: 604ab5117986d2fdf46c01c75a9c7ff76bf88ba3112169f45c223895d0ab41d9ac4d26de047f07e6fb48de5d22388471af45129b1198c968c640c27c8e2269aassdeep: 24576:V3L1E6/jGP/oXSaGCWvWL0vb+0/DrNDS5lSBN:VbO6/RrGdA0vbPrrNDS5lSTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B6E54A0EED449E22CC5D0D306090973EF9A16DAF7D1E79662F44BAAAD837FC127D1212sha3_384: 9cd9b9f9ee149a9b4f3cf31661130237a11b82fcfa41a0f1d1fe975ec49d0ef8ada2a51c38436aa1c23c5f02e888afcaep_bytes: ff250020400000000000000000000000timestamp: 2007-10-06 04:08:19

Version Info:

Translation: 0x0000 0x04b0CompanyName: Microsoft CorporationFileDescription: FileVersion: 3.0.4203.835InternalName: PerformanceCounterInstaller.exeLegalCopyright: Copyright © 2006 Microsoft Corporation. All rights reserved.LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation. Windows® is a registered trademark of Microsoft Corporation.OriginalFilename: PerformanceCounterInstaller.exeProductName: Windows Workflow FoundationProductVersion: 3.0.4203.835Assembly Version: 3.0.0.0

Lazy.154742 also known as:

Bkav W32.AIDetectNet.01
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Lazy.154742
ALYac Gen:Variant.Lazy.154742
Cylance Unsafe
BitDefender Gen:Variant.Lazy.154742
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/MSIL_Agent.EK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/VB.NAR
APEX Malicious
ClamAV Win.Packed.Pidgeon-9909600-0
Ad-Aware Gen:Variant.Lazy.154742
Sophos Troj/Agent-BBUL
McAfee-GW-Edition BehavesLike.Win32.Autorun.wt
FireEye Generic.mg.6671d7a9c0bb2576
Emsisoft Gen:Variant.Lazy.154742 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Lazy.154742
Avira TR/Dropper.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Trojan-FULE!6671D7A9C0BB
MAX malware (ai score=81)
Ikarus Virus.Win32.VB
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Agent.164E!tr
BitDefenderTheta Gen:NN.ZemsilF.34638.kp3@aOHa@Ei
AVG Win32:Malware-gen
Cybereason malicious.9c0bb2
Avast Win32:Malware-gen

How to remove Lazy.154742?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago