Malware

How to remove “Lazy.177924”?

Malware Removal

The Lazy.177924 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.177924 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Attempts to masquerade or mimic a legitimate process or file name

How to determine Lazy.177924?


File Info:

name: 405A1162472C7CBD85EF.mlw
path: /opt/CAPEv2/storage/binaries/642d63dcde1fe2dc6795d0b86335dcc24367068c09b0d568e70e29312e6db426
crc32: 9D488A55
md5: 405a1162472c7cbd85efdf1e80af8bb5
sha1: 017689908c771a6f7672adcf26c547bfb6489e75
sha256: 642d63dcde1fe2dc6795d0b86335dcc24367068c09b0d568e70e29312e6db426
sha512: 5b8dca2e11906dd1d4b49e28bfddd08b4d6d53279d458d91eaab50d5aa58a652108c90cb80f1f6a4b89e33dbb981cb3c405751d019756b5ebc4baaa5c7d5d856
ssdeep: 6144:1pIbaaZp1HzhphaWdIlwacMzrmHEyt3AK+qnnnnZrD:PIbaaZLP0WWlw5HR1A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155A4195376E749A1FBC89777E0AB64005BE18A82A5D3F3AF350513C578073B6DE8AD02
sha3_384: ceb8e89939cd76924f5fa8a3d0cc6110cd394e8db286724bf289376c3a0485c6d286f78eed7bf4906d610b6628dedf80
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-26 05:21:24

Version Info:

0: [No Data]

Lazy.177924 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Lazy.177924
FireEyeGeneric.mg.405a1162472c7cbd
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
CylanceUnsafe
VIPREGen:Variant.Lazy.177924
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.Q
APEXMalicious
ClamAVWin.Malware.Msilperseus-7003193-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.177924
AvastWin32:Evo-gen [Trj]
Ad-AwareGen:Variant.Lazy.177924
EmsisoftGen:Variant.Lazy.177924 (B)
Trapminesuspicious.low.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.177924
GoogleDetected
AviraTR/Dropper.Gen
ArcabitTrojan.Lazy.D2B704
MicrosoftBackdoor:MSIL/Bladabindi.BN
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Genome.C138363
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34698.CiW@aCwx6si
ALYacGen:Variant.Lazy.177924
MAXmalware (ai score=84)
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:OPVc8kb0QDEzK+IR/+XQ/Q)
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.08c771

How to remove Lazy.177924?

Lazy.177924 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment