Malware

Lazy.240754 removal guide

Malware Removal

The Lazy.240754 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.240754 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid

How to determine Lazy.240754?


File Info:

name: E7F48EC6EEE5FDE71D50.mlw
path: /opt/CAPEv2/storage/binaries/e1dc7fc059b4d6a1c17ab67b7acaa1b35996a49432d8d297c231ef2ced024e41
crc32: C10BFD1F
md5: e7f48ec6eee5fde71d50bebce465f348
sha1: 4ac1de7eed2ec3a79160af2abaafacad2119fef3
sha256: e1dc7fc059b4d6a1c17ab67b7acaa1b35996a49432d8d297c231ef2ced024e41
sha512: e721ce84323ef8c8eb4f66a5dbc26bb841bf049c074ee6f6c31830db2b8ce97c37d1cc2fa7f6048828378117e1052ea3f44a554d74d06f84dee00e3c7488fc4d
ssdeep: 6144:LhrpGtdMf/hLJriYaQEgC2XQjSCp8GMnNruLE8bOtF5De03hLb//e2hxpKc/AOU6:x8dMX5JnGp8lnNvTDe03FbX9FYUFGA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T139A48F05FBB6C4B2C163CA75D86EC71E90357A101672DEF7AF8418945EE8380E5B0FA5
sha3_384: 120e31952f52456f9bb7dd912af55f0f0d30a40313c29a0d948c918c61c1dcc83cb3c5533fae4ca93a3e2f07df5973de
ep_bytes: e89f040000e974feffff836104008bc1
timestamp: 2022-09-05 16:05:23

Version Info:

0: [No Data]

Lazy.240754 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Lazy.240754
FireEyeGeneric.mg.e7f48ec6eee5fde7
ALYacGen:Variant.Lazy.240754
CylanceUnsafe
SangforSpyware.Win32.Agent.V22x
K7AntiVirusTrojan ( 00597d6a1 )
AlibabaTrojanSpy:Win32/Stealer.71e562a9
K7GWTrojan ( 00597d6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQRE
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Lazy.240754
AvastWin32:SpywareX-gen [Trj]
TencentWin32.Trojan.FalseSign.Nsmw
Ad-AwareGen:Variant.Lazy.240754
EmsisoftGen:Variant.Lazy.240754 (B)
TrendMicroTrojanSpy.Win32.REDLINE.YXCIFZ
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Lazy.240754
AviraTR/Crypt.Agent.ejuxv
Antiy-AVLTrojan/Generic.ASMalwS.50E8
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5232729
McAfeeArtemis!E7F48EC6EEE5
MAXmalware (ai score=89)
VBA32BScope.TrojanPSW.Racealer
MalwarebytesMalware.AI.4041449132
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXCIFZ
RisingStealer.Agent!8.C2 (CLOUD)
FortinetW32/DotNetPacker.B!tr
AVGWin32:SpywareX-gen [Trj]
PandaTrj/Chgt.AD

How to remove Lazy.240754?

Lazy.240754 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment