Categories: Malware

Lazy.170124 removal tips

The Lazy.170124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.170124 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics

How to determine Lazy.170124?


File Info:

name: B1F5CE9F80E695316092.mlwpath: /opt/CAPEv2/storage/binaries/24e93c1c59f6c5eaed10193308ff1714be34a77040c603b0c096a66af117a267crc32: 2E202E03md5: b1f5ce9f80e69531609292d2c027f39bsha1: 7b25d57eb409cc36c2cb06de35c41dda428a2879sha256: 24e93c1c59f6c5eaed10193308ff1714be34a77040c603b0c096a66af117a267sha512: 805af09bce736c794e01760dacffa0903f31761dce07d8e960f0692b931c820b9a4025289d15cf7a9982bb0e621cb6f871b3c95cb7c9d54f898c91188b910ac8ssdeep: 12288:UukiqfE3XJCqvs/n8RS667oU4guttuhNhb10pFD1f8sSvGS+gPS:UuzTH4qvs/n8RSpsuutONhb10bx8sOG7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T188C423395D58C245EE06D6B3FC13C275791F26DB146CBAA802237AEB52F5CB0C8F9891sha3_384: 81848b3d96f2989671686e3b85268c6f0c899c4861d0a033a5a09ae468a75128ed425a5460d3d459528eebe3855987bdep_bytes: 558bec81eccc01000057568365d80053timestamp: 1970-01-21 23:09:20

Version Info:

0: [No Data]

Lazy.170124 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.170124
ClamAV Win.Trojan.Fakesec-895
FireEye Generic.mg.b1f5ce9f80e69531
CAT-QuickHeal Trojan.FakeAV
McAfee Downloader-AWM.gen.c
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0021226a1 )
K7GW Trojan ( 0021226a1 )
Cybereason malicious.f80e69
VirIT Trojan.Win32.Generic.BWEZ
Cyren W32/FakeAlert.IY.gen!Eldorado
Symantec Packed.Generic.313
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HRZ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Packed.Win32.Krap.ao
BitDefender Gen:Variant.Lazy.170124
NANO-Antivirus Trojan.Win32.Advload.bjxhl
SUPERAntiSpyware Trojan.Agent/Gen-XPack
Avast Win32:Trojan-gen
Ad-Aware Gen:Variant.Lazy.170124
Sophos ML/PE-A + Mal/FakeAV-PX
Comodo TrojWare.Win32.PkdKrap.AO@2mkvi8
DrWeb Trojan.Fakealert.21804
VIPRE Gen:Variant.Lazy.170124
TrendMicro TROJ_KRYPTO.SMIC
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.hc
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Lazy.170124 (B)
Ikarus Packer.Win32.Krap
GData Gen:Variant.Lazy.170124
Jiangmin Packed.Krap.deqf
Avira TR/Dropper.Gen
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.4
Arcabit Trojan.Lazy.D2988C
Microsoft Rogue:Win32/Winwebsec
Google Detected
AhnLab-V3 Trojan/Win32.FakeAV.R1595
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34754.Hu1@aqJmFIac
ALYac Gen:Variant.Lazy.170124
TACHYON Trojan/W32.Krap.546880.C
VBA32 BScope.Trojan.Advload
Malwarebytes Malware.AI.3947904361
TrendMicro-HouseCall TROJ_KRYPTO.SMIC
Rising Downloader.Nymaim!1.AA57 (CLASSIC)
Yandex Trojan.Kryptik!ZRkOQG7CF2o
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Krap.AON!tr
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen

How to remove Lazy.170124?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago