Malware

Lazy.243610 removal guide

Malware Removal

The Lazy.243610 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.243610 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Lazy.243610?


File Info:

name: E85C13366BE5D1A70A96.mlw
path: /opt/CAPEv2/storage/binaries/d40b830e8cee0d9a565a41fa13abee221d77d45a21c130f597afcc2300a1e05c
crc32: F6441D15
md5: e85c13366be5d1a70a96592ddab679c8
sha1: 2f1bce0444b1917b45f289b5331b2645136e5311
sha256: d40b830e8cee0d9a565a41fa13abee221d77d45a21c130f597afcc2300a1e05c
sha512: ac5d45ff2bc2846e4e49047d2ae24b12be274a3305fb38a4583b03e29135fe7d6f0160b74ae1bd2f7f8c851349323bda4abbaa97fd7278e62658a2b4b298cfa8
ssdeep: 96:3m2unjKp7Y5DkYoCYNiESNfWNsn8WEmO8qQuD1oCbyRTq8QK7tFS32hWN3QU:3Kup7iDkYDxNeNejEmO8q7xlbuTXV3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F12D702A742572AD9EA48F081314BCEE56C9B312B2059F7B0FE6C4DCFA57D07828623
sha3_384: a2362eca1732f72fd6a4a4e8bb9d17947854cef468562fe2dda947eca51a8ba957b2ce16ae6d0eb6d73d2cc7b6b401f7
ep_bytes: e8fbfbffff33c0c21000cccccccccccc
timestamp: 2022-09-10 10:07:19

Version Info:

0: [No Data]

Lazy.243610 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.243610
McAfeeGenericRXUJ-DM!E85C13366BE5
CylanceUnsafe
VIPREGen:Variant.Lazy.243610
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00598cbf1 )
K7GWTrojan-Downloader ( 00598cbf1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/SecRisk-ProcessPatcher-Sml-
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.GME
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Bingoml.hcgg
BitDefenderGen:Variant.Lazy.243610
NANO-AntivirusTrojan.Win32.Stealer.jsmjnn
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10d0b8b4
Ad-AwareGen:Variant.Lazy.243610
TACHYONTrojan/W32.Convagent.9758
EmsisoftGen:Variant.Lazy.243610 (B)
DrWebTrojan.PWS.Stealer.34463
ZillyaTrojan.Stealer.Win32.27657
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.e85c13366be5d1a7
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Agent
GDataWin32.Trojan.PSE.1RJNBNV
JiangminTrojan.PSW.Stealer.bso
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASMalwS.6E22
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Lazy.D3B79A
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Trojan-gen.C5231029
VBA32BScope.Adware.Techsnab
ALYacGen:Variant.Lazy.243610
MAXmalware (ai score=82)
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R002H0CJ822
RisingHackTool.Autorun!8.D69 (TFE:2:0sxnNXB7M3E)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.188060485.susgen
FortinetW32/Erbium.A!tr
BitDefenderThetaGen:NN.ZexaF.34698.aqX@a0ivTU
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.444b19

How to remove Lazy.243610?

Lazy.243610 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment