Malware

Lazy.170124 removal tips

Malware Removal

The Lazy.170124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.170124 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics

How to determine Lazy.170124?


File Info:

name: B1F5CE9F80E695316092.mlw
path: /opt/CAPEv2/storage/binaries/24e93c1c59f6c5eaed10193308ff1714be34a77040c603b0c096a66af117a267
crc32: 2E202E03
md5: b1f5ce9f80e69531609292d2c027f39b
sha1: 7b25d57eb409cc36c2cb06de35c41dda428a2879
sha256: 24e93c1c59f6c5eaed10193308ff1714be34a77040c603b0c096a66af117a267
sha512: 805af09bce736c794e01760dacffa0903f31761dce07d8e960f0692b931c820b9a4025289d15cf7a9982bb0e621cb6f871b3c95cb7c9d54f898c91188b910ac8
ssdeep: 12288:UukiqfE3XJCqvs/n8RS667oU4guttuhNhb10pFD1f8sSvGS+gPS:UuzTH4qvs/n8RSpsuutONhb10bx8sOG7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T188C423395D58C245EE06D6B3FC13C275791F26DB146CBAA802237AEB52F5CB0C8F9891
sha3_384: 81848b3d96f2989671686e3b85268c6f0c899c4861d0a033a5a09ae468a75128ed425a5460d3d459528eebe3855987bd
ep_bytes: 558bec81eccc01000057568365d80053
timestamp: 1970-01-21 23:09:20

Version Info:

0: [No Data]

Lazy.170124 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.170124
ClamAVWin.Trojan.Fakesec-895
FireEyeGeneric.mg.b1f5ce9f80e69531
CAT-QuickHealTrojan.FakeAV
McAfeeDownloader-AWM.gen.c
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0021226a1 )
K7GWTrojan ( 0021226a1 )
Cybereasonmalicious.f80e69
VirITTrojan.Win32.Generic.BWEZ
CyrenW32/FakeAlert.IY.gen!Eldorado
SymantecPacked.Generic.313
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Krap.ao
BitDefenderGen:Variant.Lazy.170124
NANO-AntivirusTrojan.Win32.Advload.bjxhl
SUPERAntiSpywareTrojan.Agent/Gen-XPack
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Lazy.170124
SophosML/PE-A + Mal/FakeAV-PX
ComodoTrojWare.Win32.PkdKrap.AO@2mkvi8
DrWebTrojan.Fakealert.21804
VIPREGen:Variant.Lazy.170124
TrendMicroTROJ_KRYPTO.SMIC
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.hc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.170124 (B)
IkarusPacker.Win32.Krap
GDataGen:Variant.Lazy.170124
JiangminPacked.Krap.deqf
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.4
ArcabitTrojan.Lazy.D2988C
MicrosoftRogue:Win32/Winwebsec
GoogleDetected
AhnLab-V3Trojan/Win32.FakeAV.R1595
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34754.Hu1@aqJmFIac
ALYacGen:Variant.Lazy.170124
TACHYONTrojan/W32.Krap.546880.C
VBA32BScope.Trojan.Advload
MalwarebytesMalware.AI.3947904361
TrendMicro-HouseCallTROJ_KRYPTO.SMIC
RisingDownloader.Nymaim!1.AA57 (CLASSIC)
YandexTrojan.Kryptik!ZRkOQG7CF2o
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krap.AON!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen

How to remove Lazy.170124?

Lazy.170124 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment