Malware

What is “Lazy.211147”?

Malware Removal

The Lazy.211147 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.211147 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Anomalous binary characteristics

How to determine Lazy.211147?


File Info:

name: 8D71AE76A9EDD1493D7E.mlw
path: /opt/CAPEv2/storage/binaries/f372100b7aa1068ed28b7d470e936ba9da2eef65382846454fc006dbeb75977e
crc32: C8D5D921
md5: 8d71ae76a9edd1493d7ecb7f253fd95a
sha1: 42a916297158a509d28e428e304e8527081f3a9a
sha256: f372100b7aa1068ed28b7d470e936ba9da2eef65382846454fc006dbeb75977e
sha512: 98287ffe98a9d279dc12b583c573b24db2be0590e27797dc7f12e7bcafef3dd8abe8615b2b9804ebadf67a24b233a5ca118367cee5eb53d6f348be4f552bc05b
ssdeep: 1536:qGZ2bi4CNlKlS6A2QzcR7FtvN9dlq/4Hs0WgI5/SAPPkfzugtLrixy8i5+SK9M7S:vZ2O4CN4lS6zyC9dc/4oh/SKsfbLrsbv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D293E166B7681C33E39907F9FAE179734B20F29B00E6C76778C0C9D966307AB1450E89
sha3_384: 393224eebd6e8aa3cb945acf4924bd67492dc29cf53875dcbfdf91c61b0dc051b0a6a8a68bbf1253efd2007f3ab0fd94
ep_bytes: 558bec81ecbc02000060892d58844100
timestamp: 2012-04-04 06:24:05

Version Info:

0: [No Data]

Lazy.211147 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lw2L
tehtrisGeneric.Malware
DrWebTrojan.PWS.Multi.500
MicroWorld-eScanGen:Variant.Lazy.211147
FireEyeGeneric.mg.8d71ae76a9edd149
CAT-QuickHealTrojan.Boaxxe.E
ALYacGen:Variant.Lazy.211147
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.804983
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0040ae601 )
AlibabaVirTool:Win32/Obfuscator.db70ca58
K7GWSpyware ( 0040ae601 )
Cybereasonmalicious.6a9edd
BitDefenderThetaGen:NN.ZexaF.34806.fmX@aGQJMbn
VirITTrojan.Win32.Multi.TG
CyrenW32/Zbot.EP.gen!Eldorado
SymantecPacked.Generic.406
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.ADRV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zbot-9758868-0
KasperskyPacked.Win32.Krap.iu
BitDefenderGen:Variant.Lazy.211147
NANO-AntivirusTrojan.Win32.MlwGen.msqol
AvastWin32:Crypt-MGG [Trj]
TencentWin32.Packed.Krap.Eddx
Ad-AwareGen:Variant.Lazy.211147
EmsisoftGen:Variant.Lazy.211147 (B)
ComodoTrojWare.Win32.Kryptik.ADXK@4nyoqo
BaiduWin32.Adware.Kryptik.b
VIPREGen:Variant.Lazy.211147
TrendMicroTROJ_REVETON.SMZ
McAfee-GW-EditionBehavesLike.Win32.ZBot.nc
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Zbot-DHN
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.zcng
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.4
MicrosoftPWS:Win32/Fareit
ViRobotTrojan.Win32.A.Zbot.95272.C
ZoneAlarmPacked.Win32.Krap.iu
GDataGen:Variant.Lazy.211147
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Injector.R23071
McAfeePWS-Zbot.gen.beu
MAXmalware (ai score=80)
VBA32BScope.Malware-Cryptor.SB.01798
TrendMicro-HouseCallTROJ_REVETON.SMZ
RisingTrojan.Generic@AI.100 (RDML:gN8IDSnyNR2vzZpRfxi3wQ)
YandexTrojan.GenAsa!JSFArLrSENY
IkarusTrojan.Crypt
MaxSecureTrojan.Packed.Krap.iu
FortinetW32/ZBOT.HL!tr
AVGWin32:Crypt-MGG [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.211147?

Lazy.211147 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment