Categories: Malware

What is “Lazy.211147”?

The Lazy.211147 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.211147 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Anomalous binary characteristics

How to determine Lazy.211147?


File Info:

name: 8D71AE76A9EDD1493D7E.mlwpath: /opt/CAPEv2/storage/binaries/f372100b7aa1068ed28b7d470e936ba9da2eef65382846454fc006dbeb75977ecrc32: C8D5D921md5: 8d71ae76a9edd1493d7ecb7f253fd95asha1: 42a916297158a509d28e428e304e8527081f3a9asha256: f372100b7aa1068ed28b7d470e936ba9da2eef65382846454fc006dbeb75977esha512: 98287ffe98a9d279dc12b583c573b24db2be0590e27797dc7f12e7bcafef3dd8abe8615b2b9804ebadf67a24b233a5ca118367cee5eb53d6f348be4f552bc05bssdeep: 1536:qGZ2bi4CNlKlS6A2QzcR7FtvN9dlq/4Hs0WgI5/SAPPkfzugtLrixy8i5+SK9M7S:vZ2O4CN4lS6zyC9dc/4oh/SKsfbLrsbvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D293E166B7681C33E39907F9FAE179734B20F29B00E6C76778C0C9D966307AB1450E89sha3_384: 393224eebd6e8aa3cb945acf4924bd67492dc29cf53875dcbfdf91c61b0dc051b0a6a8a68bbf1253efd2007f3ab0fd94ep_bytes: 558bec81ecbc02000060892d58844100timestamp: 2012-04-04 06:24:05

Version Info:

0: [No Data]

Lazy.211147 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.lw2L
tehtris Generic.Malware
DrWeb Trojan.PWS.Multi.500
MicroWorld-eScan Gen:Variant.Lazy.211147
FireEye Generic.mg.8d71ae76a9edd149
CAT-QuickHeal Trojan.Boaxxe.E
ALYac Gen:Variant.Lazy.211147
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.804983
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 0040ae601 )
Alibaba VirTool:Win32/Obfuscator.db70ca58
K7GW Spyware ( 0040ae601 )
Cybereason malicious.6a9edd
BitDefenderTheta Gen:NN.ZexaF.34806.fmX@aGQJMbn
VirIT Trojan.Win32.Multi.TG
Cyren W32/Zbot.EP.gen!Eldorado
Symantec Packed.Generic.406
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.ADRV
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Zbot-9758868-0
Kaspersky Packed.Win32.Krap.iu
BitDefender Gen:Variant.Lazy.211147
NANO-Antivirus Trojan.Win32.MlwGen.msqol
Avast Win32:Crypt-MGG [Trj]
Tencent Win32.Packed.Krap.Eddx
Ad-Aware Gen:Variant.Lazy.211147
Emsisoft Gen:Variant.Lazy.211147 (B)
Comodo TrojWare.Win32.Kryptik.ADXK@4nyoqo
Baidu Win32.Adware.Kryptik.b
VIPRE Gen:Variant.Lazy.211147
TrendMicro TROJ_REVETON.SMZ
McAfee-GW-Edition BehavesLike.Win32.ZBot.nc
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Zbot-DHN
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.zcng
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.4
Microsoft PWS:Win32/Fareit
ViRobot Trojan.Win32.A.Zbot.95272.C
ZoneAlarm Packed.Win32.Krap.iu
GData Gen:Variant.Lazy.211147
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.Injector.R23071
McAfee PWS-Zbot.gen.beu
MAX malware (ai score=80)
VBA32 BScope.Malware-Cryptor.SB.01798
TrendMicro-HouseCall TROJ_REVETON.SMZ
Rising Trojan.Generic@AI.100 (RDML:gN8IDSnyNR2vzZpRfxi3wQ)
Yandex Trojan.GenAsa!JSFArLrSENY
Ikarus Trojan.Crypt
MaxSecure Trojan.Packed.Krap.iu
Fortinet W32/ZBOT.HL!tr
AVG Win32:Crypt-MGG [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Lazy.211147?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago