Malware

Lazy.111584 (file analysis)

Malware Removal

The Lazy.111584 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.111584 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Remcos malware family
  • Creates known Remcos directories and/or files
  • Creates known Remcos mutexes
  • Creates known Remcos registry keys

How to determine Lazy.111584?


File Info:

name: FAAB8437661BFF1A171F.mlw
path: /opt/CAPEv2/storage/binaries/116da8803ac9b2dd7e1149567f227d552e84db86dd7a33ad69e15b560f0fa177
crc32: 1A663CAA
md5: faab8437661bff1a171f74e141f10560
sha1: d76f0b3a8428dbaf79ddf3e107ada3452399fe03
sha256: 116da8803ac9b2dd7e1149567f227d552e84db86dd7a33ad69e15b560f0fa177
sha512: 3754c9948c51d2ccdb6ca24944b7f9fa335d642b07781c19fd2e8a3a8d1c0178916098cfa53fdcd21a974b2d8689a23095d170e5456c77993b86ca899b398c19
ssdeep: 3072:5xJ8zHLbOTojXKE8hkeTp5oBwh9K8jxHRqIV2RrkeQOTFzSBkv+Vp2hwXFw6RlyF:kWTyMFToah9K42RRQduIkiyC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118146D0B7A906745CB7C9F7B6EE3A96A32B2B6C9C351D14C2C1A1C78E4996C1C160FD3
sha3_384: 2d8dca1cfd10384f2fa33c16bb9a98477e7a4ae4d733949f2e485a6428a454870f0682c2fc0702eba91a7d4dd24337d0
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-12-05 17:48:08

Version Info:

Translation: 0x0000 0x04b0
Comments: 事ḔгひώӔいзсрлкӧӧясоへ四ẦьḆҘҶирзксϟ
CompanyName: 争あはいḒϚЀблめЏ四Ҟきу六ЦЉьもҘ骨Њ亊ϚтҶみқϐ
FileDescription: яеえЖḆほうҞもϐ頂ひώлḔ亊ωоъほьひめеえқ事ЦЖШ
FileVersion: 5.6.7.8
InternalName: Server2.exe
LegalCopyright: Copyright © яеえЖḆほうҞもϐ頂ひώлḔ亊ωоъほьひめеえқ事ЦЖШ 2014
LegalTrademarks:
OriginalFilename: Server2.exe
ProductName: いяは四まЦь頂へ争етほきуЊ革гもдлҍШ革ис四а難く
ProductVersion: 5.6.7.8
Assembly Version: 1.2.3.4

Lazy.111584 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Lazy.111584
FireEyeGeneric.mg.faab8437661bff1a
CAT-QuickHealTrojan.MsilFC.S26035809
ALYacTrojan.Agent.MSIL.Injector
CylanceUnsafe
ZillyaTrojan.Generic.Win32.439511
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0049370e1 )
AlibabaTrojan:Win32/Rats.190314
K7GWTrojan ( 0049370e1 )
Cybereasonmalicious.7661bf
VirITTrojan.Win32.Inject2.BTIK
CyrenW32/Trojan.FDW.gen!Eldorado
SymantecW32.Spyrat
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.CMQ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9865070-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.111584
NANO-AntivirusTrojan.Win32.MSILPerseus.fkwoqp
AvastMSIL:GenMalicious-FJ [Trj]
TencentMalware.Win32.Gencirc.1201d1e3
Ad-AwareGen:Variant.Lazy.111584
EmsisoftGen:Variant.Lazy.111584 (B)
ComodoMalware@#1qa01xzgg5gtz
DrWebTrojan.Inject2.30638
VIPREGen:Variant.Lazy.111584
TrendMicroTROJ_GEN.R002C0CGQ22
McAfee-GW-EditionGenericRXCX-WS!FAAB8437661B
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.111584
JiangminTrojan.Generic.dcdwb
AviraHEUR/AGEN.1209250
Antiy-AVLTrojan/Generic.ASMalwS.5139
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.C2889586
Acronissuspicious
McAfeeGenericRXCX-WS!FAAB8437661B
MAXmalware (ai score=100)
MalwarebytesTrojan.Injector.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0CGQ22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:0GXKqpJcnx+V7m4Um+U5tQ)
YandexTrojan.Agent!QRfx/bStC4o
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.CMQ!tr
BitDefenderThetaGen:NN.ZemsilF.34806.mm0@a8nIcbj
AVGMSIL:GenMalicious-FJ [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.111584?

Lazy.111584 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment