Malware

Lazy.111213 information

Malware Removal

The Lazy.111213 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.111213 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.111213?


File Info:

name: 91C92D5A2B558756D6EB.mlw
path: /opt/CAPEv2/storage/binaries/a77b2af6888fd2b868f0f3a921c3c87e1ca6e9838f21eb32cb47ab79f53962b2
crc32: AE695E26
md5: 91c92d5a2b558756d6eb11f6a85657d9
sha1: 9f27755231a4a6822fd51966cc61a58ba229f8e6
sha256: a77b2af6888fd2b868f0f3a921c3c87e1ca6e9838f21eb32cb47ab79f53962b2
sha512: ccd1a605302d385b50424dc82155c50b200c139bc0b09abf371dce478ab3e9005e027fd2616a06f375429da3ee741126c1440201c9e1f22a3765990e88de68fa
ssdeep: 24576:jNe+7uWxxh+175AO8kXO//wsnprfes2lxSmdTdh5JuR7d:t7uWzw17/8kueso0G/uH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D445E16762AB4EC1E155CABC04938641CBB8FDF38F10BA3554C57AF70AA46C72C9B5C2
sha3_384: d1e5e4ff63e963e6e31c08049257272912eaaf751bd534377d40d1cdc9bcf27a2b245dafb9254c3b7b6ea4b7ddd9e07f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-29 21:49:05

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: EtherCrypt
FileVersion: 1.0.0.0
InternalName: EtherCrypt.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: EtherCrypt.exe
ProductName: EtherCrypt 2022
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.111213 also known as:

LionicTrojan.Win32.Lazy.4!c
CynetMalicious (score: 100)
FireEyeGen:Variant.Lazy.111213
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Lazy.111213
SangforSuspicious.Win32.Lazy.111213
BitDefenderThetaGen:NN.ZemsilF.34212.jn0@ais0GZf
CyrenW32/Trojan.FYE.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0PB522
BitDefenderGen:Variant.Lazy.111213
MicroWorld-eScanGen:Variant.Lazy.111213
APEXMalicious
Ad-AwareGen:Variant.Lazy.111213
EmsisoftGen:Variant.Lazy.111213 (B)
TrendMicroTROJ_GEN.R002C0PB522
McAfee-GW-EditionGenericRXRP-KI!91C92D5A2B55
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Lazy.111213
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.KI.C4954572
McAfeeGenericRXRP-KI!91C92D5A2B55
MalwarebytesMalware.AI.2335413477
AvastWin32:TrojanX-gen [Trj]
IkarusTrojan.PSW.Stealer
eGambitUnsafe.AI_Score_100%
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
MaxSecureTrojan.Malware.139140225.susgen

How to remove Lazy.111213?

Lazy.111213 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment