Malware

What is “Lazy.110551”?

Malware Removal

The Lazy.110551 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.110551 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Lazy.110551?


File Info:

name: 9CBBAD0972D3023A7085.mlw
path: /opt/CAPEv2/storage/binaries/534d07aab868dec37c62cfd63a93eca9bfcb915bf48a6e6aad1cfdf1adb8944d
crc32: 84039C75
md5: 9cbbad0972d3023a7085eb3bf5225652
sha1: d0cd0bfaee3017f55cc605f9f03f6725b60e672f
sha256: 534d07aab868dec37c62cfd63a93eca9bfcb915bf48a6e6aad1cfdf1adb8944d
sha512: 06155558634a44908305df957da8e8c0659a519419648b347426e2de5383fd30b00c632852afc141017676e36a90791590f13f08af72611920fe50401f44b625
ssdeep: 49152:+NgR5jEGyhWBo9Pt60w+uaI/zvme6YGQD6/WsdxQX2:wgR5Qnge9PIiIme6X/WWG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D1629F44D153597B229A2A008BF4F0A4128167789A0E94B37376FDA4F87FBD2293F54
sha3_384: a45d9dfc6f2167f110aba07247f6e319ae01847721b0a6d8c4ddd6ddefce8af55946e05dcdd0c34d7f508f56e6267533
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-02 10:20:14

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: vs_community_1242960565.16331149305.exe
LegalCopyright:
OriginalFilename: vs_community_1242960565.16331149305.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Lazy.110551 also known as:

LionicTrojan.Win32.Razy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.110551
FireEyeGeneric.mg.9cbbad0972d3023a
ALYacGen:Variant.Lazy.110551
ZillyaTrojan.Disco.Win32.3327
AlibabaTrojan:Win32/Generic.496ae902
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34182.2p0@aCB7oai
CyrenW32/MSIL_Troj.EL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.KIGSZHM
TrendMicro-HouseCallTROJ_GEN.R067C0PJB21
Paloaltogeneric.ml
KasperskyUDS:Trojan-PSW.MSIL.Disco.gen
BitDefenderGen:Variant.Lazy.110551
AvastWin32:Trojan-gen
EmsisoftGen:Variant.Lazy.110551 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.wt
SophosMal/Generic-S
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Lazy.4030976
ZoneAlarmUDS:Trojan-PSW.MSIL.Disco.gen
GDataGen:Variant.Lazy.110551
CynetMalicious (score: 100)
McAfeeGenericRXQG-IP!9CBBAD0972D3
MAXmalware (ai score=81)
MalwarebytesTrojan.Crypt.MSIL
APEXMalicious
RisingTrojan.Generic/MSIL@AI.94 (RDM.MSIL:7BYpgfjcdRD2k60van2d+w)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.115904540.susgen
FortinetPossibleThreat
AVGWin32:Trojan-gen
Cybereasonmalicious.972d30

How to remove Lazy.110551?

Lazy.110551 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment