Malware

About “Lazy.176109” infection

Malware Removal

The Lazy.176109 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.176109 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup

How to determine Lazy.176109?


File Info:

name: 2F1507D9B360FC7F15B3.mlw
path: /opt/CAPEv2/storage/binaries/acecb705fbbd517359f8ab660b43d087c55ad3445ff68da32edb696189222213
crc32: B4AB6EF2
md5: 2f1507d9b360fc7f15b37ec9fcee1923
sha1: 89e8facd992152293603160a0d6335fa6f6c7de3
sha256: acecb705fbbd517359f8ab660b43d087c55ad3445ff68da32edb696189222213
sha512: 76c75f278b7a1446fe1edcbddb4e25b0167b9b39c99c31014e46b7e1d410f738ce3ee1f3dbab3d035d058192ec9efa748bfa1689171a3b824fb574ceb8106496
ssdeep: 1536:DQpQ5EP0ijnRTXJ+MyqPxQhONeOx0gs/OMho0wdcpv2yuYlsbUOP:DQIURTXJ+MyquhbK0gMlN2yuYlWUOP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13383E15A32D484F3F497077199B3DB66F7F7F71429611A5B2B900F7F2A100C2A91A2C6
sha3_384: 5ac6025c0d302d748fe6271194ece85ea5a8807f47cb5b842ec85640be1b648cd1dbff6463eb135dead6d231d47b9003
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

Lazy.176109 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Firefox.441
MicroWorld-eScanGen:Variant.Lazy.176109
FireEyeGeneric.mg.2f1507d9b360fc7f
McAfeeArtemis!2F1507D9B360
CylanceUnsafe
K7AntiVirusRiskware ( 0015e4f01 )
K7GWRiskware ( 0015e4f01 )
Cybereasonmalicious.9b360f
BitDefenderThetaGen:NN.ZedlaF.34742.yy8@aKZZMuBi
SymantecTrojan.Tracur!gen3
ESET-NOD32a variant of Win32/Kryptik.AHPN
Paloaltogeneric.ml
ClamAVWin.Trojan.Tracur-338
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Lazy.176109
NANO-AntivirusTrojan.Win32.FireThief.wjxby
AvastWin32:BHO-AGB [Trj]
TencentWin32.Trojan-qqpass.Qqrob.Hryz
EmsisoftGen:Variant.Lazy.176109 (B)
ComodoMalware@#1g48r30ynwfjv
McAfee-GW-EditionGeneric PWS.zu
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Tracur
GDataGen:Variant.Lazy.176109
JiangminTrojan.PSW.FireThief.km
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1233707
MAXmalware (ai score=84)
KingsoftWin32.PSWTroj.FireThief.(kcloud)
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 100)
VBA32Trojan.Wacatac
APEXMalicious
RisingTrojan.Generic@AI.86 (RDML:kP1/ROYm1T1OaK0yiS4szw)
YandexTrojan.GenAsa!2e3lZjO7LBs
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.AHNI!tr
AVGWin32:BHO-AGB [Trj]
PandaTrj/CI.A

How to remove Lazy.176109?

Lazy.176109 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment