Malware

Lazy.211818 removal tips

Malware Removal

The Lazy.211818 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.211818 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Finnish
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.211818?


File Info:

name: 35F637EBBFF4322454A6.mlw
path: /opt/CAPEv2/storage/binaries/1a6c97723fd4a2ce369c658fd30ca0846b212bde38283c23c47514b3537c0d2e
crc32: 072E373C
md5: 35f637ebbff4322454a6940844b99013
sha1: 0ceb3ed0b578082beb68a60c9311d6b0ca4e9b88
sha256: 1a6c97723fd4a2ce369c658fd30ca0846b212bde38283c23c47514b3537c0d2e
sha512: b8462fd9f0af332b0d2d4746e557d68c5fa5b5c47b9a980789328d36dabdc28604c7dd4c700701a020fc9184b155845cd772aebfe7face0b4e4657ecabafe2f6
ssdeep: 768:+HK50Mz7SJ2Jj0kwZjPkv0Bd+iHOl6Uk8T1onj9SfYONYkaU2jSLZO1Sj:YasJ1kwZDkMj+iHOljMODF2OLZgSj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E33E152DD845A52E9A6157811DB0F3C6AF7AE300114974B875C40EF1FAABF2CFAA30D
sha3_384: c249bcd09dd130ee0564e1fe2223eb0273ba1fd6f5cd81581664d610a4c99ec0b1967aeb9c670d2eaa16c377a15455f9
ep_bytes: 558bec83ec748b1544b540006a5b6ae6
timestamp: 2006-05-06 04:38:27

Version Info:

CompanyName: LKSQVjVilYz76m
FileDescription: ZJYB
FileVersion: 246.150.61659.889
InternalName: x1bt
LegalCopyright: aRYTTkCQ
OriginalFilename: hKwCnmbYbzeO5
ProductVersion: 201.245.45720.52680
Translation: 0x0409 0x04b0

Lazy.211818 also known as:

BkavW32.AIDetectMalware
AVGWin32:MalOb-FM [Cryp]
MicroWorld-eScanGen:Variant.Lazy.211818
SkyhighGeneric BackDoor.afz
ALYacGen:Variant.Lazy.211818
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Lazy.D33B6A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AQCU
CynetMalicious (score: 99)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.211818
NANO-AntivirusTrojan.Win32.Kazy.bejeyt
RisingTrojan.Generic@AI.92 (RDML:8bWiCI2j+eEF0fi1D6LsGQ)
EmsisoftGen:Variant.Lazy.211818 (B)
F-SecureHeuristic.HEUR/AGEN.1313977
DrWebTrojan.DownLoader6.380
VIPREGen:Variant.Lazy.211818
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.35f637ebbff43224
SophosML/PE-A
IkarusTrojan.Kazy
WebrootW32.Malware.Gen
VaristW32/Tepfer.J.gen!Eldorado
AviraHEUR/AGEN.1313977
XcitiumMalware@#1kn162ms4ymla
MicrosoftTrojanDownloader:Win32/Waledac.R
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Lazy.211818
GoogleDetected
McAfeeGeneric BackDoor.afz
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32SScope.Malware-Cryptor.SB.01724
PandaGeneric Malware
TencentWin32.Trojan.Generic.Vmhl
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.XUW!tr
BitDefenderThetaGen:NN.ZexaF.36802.dq0@aSvk1FdG
AvastWin32:MalOb-FM [Cryp]

How to remove Lazy.211818?

Lazy.211818 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment