Malware

Lazy.117562 malicious file

Malware Removal

The Lazy.117562 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.117562 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.117562?


File Info:

name: 71F5DEC78C60C45A2227.mlw
path: /opt/CAPEv2/storage/binaries/8d544d415fdea9ce04b664b49074aad7a4c6148db8494dca6ed4573f001e7b3e
crc32: 829F686E
md5: 71f5dec78c60c45a2227fcc4132de554
sha1: ea801e10d8d279a5fa67d0923d64ec60942cbbb4
sha256: 8d544d415fdea9ce04b664b49074aad7a4c6148db8494dca6ed4573f001e7b3e
sha512: 0d5d56baf4ec080fea5dd25dcef28f96ca7b996b31c3ef88105961a1a3ea3dde6f3228ee523f0e0dcff8a83dcdf164437da874cc6cc8e81997a1e3ef83101112
ssdeep: 49152:WG2w5kLqQ2Jvvqe4YEGEzZcWB5u6SPymdsT3m/6igPilPyGo97uTfE1Ftt11N0mK:WG2w5wqPAeyG8RjHlmd+PilPg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A06BF02FB42A8B2E89301F55156DB7A4A368E145371C9D397E4BD37BD312C36E3A398
sha3_384: b30e328f926f99266d787d93b8a40292fa3ad29e1ce8ceb87dec8407b50bab8a19dbbe3ff7a6a1d167cb04f683adbe4e
ep_bytes: e8820a0000e97afeffff558bec832514
timestamp: 2022-02-04 13:34:34

Version Info:

0: [No Data]

Lazy.117562 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win64.Agent.5!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.117562
FireEyeGen:Variant.Lazy.117562
McAfeeArtemis!71F5DEC78C60
CylanceUnsafe
SangforRootkit.Win64.Agent.bhc
K7AntiVirusRootKit ( 005407241 )
AlibabaRootkit:Win64/Generic.934dc878
K7GWRootKit ( 005407241 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW64/Trojan.FHTU-2181
SymantecML.Attribute.HighConfidence
ESET-NOD32Win64/Rootkit.Agent.AC
KasperskyRootkit.Win64.Agent.bhc
BitDefenderGen:Variant.Lazy.117562
NANO-AntivirusTrojan.Win64.BtcMine.hwzqym
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Lazy.117562
SophosMal/Generic-S
DrWebTrojan.BtcMine.1580
McAfee-GW-EditionBehavesLike.Win32.Injector.wh
EmsisoftGen:Variant.Lazy.117562 (B)
GDataGen:Variant.Lazy.117562
AviraRKIT/Agent.kabtt
Antiy-AVLTrojan/Generic.ASMalwS.29E767C
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4963875
MAXmalware (ai score=84)
MalwarebytesHackTool.GameHack
TrendMicro-HouseCallTROJ_GEN.R002H0CB822
RisingRootkit.Agent!8.F5 (CLOUD)
YandexTrojan.GenAsa!4FDGig1OUts
IkarusTrojan.Win64.Rootkit
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
PandaTrj/CI.A

How to remove Lazy.117562?

Lazy.117562 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment