Malware

What is “Lazy.502216”?

Malware Removal

The Lazy.502216 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.502216 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.502216?


File Info:

name: F2511F2E30F37A89BC50.mlw
path: /opt/CAPEv2/storage/binaries/0f9adb3cfd9f5b6ecce18c1ddb694ba74d8b3aa524a73f9b4634745e5f04eadd
crc32: 06CD9770
md5: f2511f2e30f37a89bc503a862b6fa08e
sha1: e8652b8ffd0b444852ddfb40440831c34b998d67
sha256: 0f9adb3cfd9f5b6ecce18c1ddb694ba74d8b3aa524a73f9b4634745e5f04eadd
sha512: 79b776df21f36321318fd9d3611634f4c1c4965bd4a48c927a50a6819c39ea7afd1860504f657c2095713d3208bb6726019c41f1540613e6ef6324836aa697ed
ssdeep: 384:lspuIbXVlpVXB0AC+wLWgarhEBkzA+e6Rs:qwIbraE2WgOhEbREs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DA24E34BFE61EB2E333C1B651F7F2C2A869F961B6076A0D644677080573A42B881C5E
sha3_384: ffbd6581261b703a86925cecb9d682a4a79306fddba38f88431514bbb9ba213722c27e31c9047c4efcef6a52ca7b38e3
ep_bytes: 60be009040008dbe0080ffff57eb0b90
timestamp: 2005-08-23 23:19:21

Version Info:

0: [No Data]

Lazy.502216 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Upatre.1j!c
Elasticmalicious (moderate confidence)
ClamAVWin.Malware.Upatre-9794265-0
SkyhighBehavesLike.Win32.Wabot.mm
ALYacGen:Variant.Lazy.502216
Cylanceunsafe
VIPREGen:Variant.Lazy.502216
SangforDownloader.Win32.Agent.Viuc
BitDefenderGen:Variant.Lazy.502216
Cybereasonmalicious.e30f37
ArcabitTrojan.Lazy.D7A9C8
BaiduWin32.Trojan-Downloader.Waski.a
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BWJH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanDownloader:Win32/Upatre.1fc82e9a
NANO-AntivirusTrojan.Win32.Andromeda.cunbac
SUPERAntiSpywareBackdoor.Andromeda/Variant
MicroWorld-eScanGen:Variant.Lazy.502216
AvastWin32:Dropper-NUI [Trj]
RisingDownloader.Waski!1.A489 (CLASSIC)
EmsisoftGen:Variant.Lazy.502216 (B)
F-SecureTrojan.TR/Crypt.Agent.cyfwy
DrWebTrojan.Starman.4937
ZillyaTrojan.Kryptik.Win32.4659786
FireEyeGeneric.mg.f2511f2e30f37a89
SophosMal/Upatre-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.drku
GoogleDetected
AviraTR/Crypt.Agent.cyfwy
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.b.996
XcitiumTrojWare.Win32.Upatre.O@58re0o
MicrosoftTrojanDownloader:Win32/Upatre.AA
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BK
AhnLab-V3Trojan/Win32.Upatre.C3048239
Acronissuspicious
McAfeeArtemis!F2511F2E30F3
VBA32BScope.Trojan.Starman
MalwarebytesGeneric.Malware.AI.DDS
TencentMalware.Win32.Gencirc.10bfc043
YandexTrojan.GenAsa!z2KfwUTnXEE
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.AA!tr
BitDefenderThetaGen:NN.ZexaF.36802.bmIfaeK6aKji
AVGWin32:Dropper-NUI [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Upatre.AA

How to remove Lazy.502216?

Lazy.502216 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment