Malware

What is “Lazy.191412”?

Malware Removal

The Lazy.191412 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.191412 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Lazy.191412?


File Info:

name: BBB5BEE38866D77AD73A.mlw
path: /opt/CAPEv2/storage/binaries/774becc7b59a17036aa657ae157bbf9621f574cac926f7a3e20db06f893586a8
crc32: 8CDDC9C0
md5: bbb5bee38866d77ad73a64a6c205fe0c
sha1: 0a76a53df29109c4bf74dacb3b97760b8466bd8d
sha256: 774becc7b59a17036aa657ae157bbf9621f574cac926f7a3e20db06f893586a8
sha512: 23e961ca66b640dee19c7ab92193a83165dbe9a58755ca63330d1cfff9c91c475e0de4900537a61da579d5b3a8bc14d25a800b9d4ee9ae1b2c05a1c502056c7a
ssdeep: 1536:cQa4R5wpA1LD9LUX9IG7HZEZmHwXxfkgsBzBjI/O/ayu9inouy8h:DR5wpAzLI977HZEZkwBjsRtI0aP6outh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19953F1BFAF0C269CC89BDA75899327518547F60CC3E1576A6B79307B1032B60694CBE2
sha3_384: 7b69fd11f191d0bf19e78697c64b0872c410785303b7de970fbb9eeb1a4c0d8eace5d507f5fe3ae47a699496f9192d05
ep_bytes: 60be00b041008dbe0060feff5789e58d
timestamp: 2011-08-09 04:01:23

Version Info:

0: [No Data]

Lazy.191412 also known as:

LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.191412
FireEyeGeneric.mg.bbb5bee38866d77a
CAT-QuickHealTrojan.OnLineGames.14378
McAfeeArtemis!BBB5BEE38866
CylanceUnsafe
ZillyaTrojan.Zapchast.Win32.8746
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
AlibabaTrojanPSW:Win32/Vedio.01a26d07
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.38866d
BitDefenderThetaAI:Packer.C347566E1F
VirITTrojan.Win32.MulDrop2.CCWM
CyrenW32/Injector.A.gen!Eldorado
SymantecTrojan.Patchep!inf
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/PSW.WOW.NTY
TrendMicro-HouseCallMal_OLGM-39
Paloaltogeneric.ml
ClamAVWin.Spyware.73885-1
KasperskyTrojan-Dropper.Win32.Vedio.pho
BitDefenderGen:Variant.Lazy.191412
NANO-AntivirusTrojan.Win32.WOW.cjeoyn
CynetMalicious (score: 100)
AvastFileRepMalware [Trj]
TencentMalware.Win32.Gencirc.114be4cf
Ad-AwareGen:Variant.Lazy.191412
EmsisoftGen:Variant.Lazy.191412 (B)
ComodoTrojWare.Win32.PSW.Dozmot.F@6lb963
DrWebTrojan.MulDrop2.37088
VIPREGen:Variant.Lazy.191412
TrendMicroMal_OLGM-39
McAfee-GW-EditionBehavesLike.Win32.HLLP.kc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Dropr-C
APEXMalicious
JiangminTrojan/Generic.gelr
WebrootW32.Trojan.Gen
AviraTR/Ctad.A
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.AF5
KingsoftWin32.Heur.KVM005.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.A.Zapchast.61940
GDataGen:Variant.Lazy.191412
GoogleDetected
VBA32TrojanSpy.Zapchast
ALYacGen:Variant.Lazy.191412
MalwarebytesMalware.Heuristic.1003
RisingMalware.Undefined!8.C (TFE:5:YEPwgBrqQDK)
YandexTrojan.PWS.Agent!NHR0dGoJXu0
IkarusPacker.Win32.PePatch
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Onlinegames.NUK!tr
AVGFileRepMalware [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.191412?

Lazy.191412 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment