Categories: Malware

About “Lazy.221641” infection

The Lazy.221641 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.221641 virus can do?

  • Dynamic (imported) function loading detected
  • Possible date expiration check, exits too soon after checking local time
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.221641?


File Info:

name: 9248E4BF4010218D44D6.mlwpath: /opt/CAPEv2/storage/binaries/83067ece9c33ea0fb67ab0952b3f3886fb9f1a5e1d58f38667bbd75ed3dc5981crc32: 91098C25md5: 9248e4bf4010218d44d6f09c24b1e0e8sha1: b44d388f1b507196a044c494764ccc28e493fbf9sha256: 83067ece9c33ea0fb67ab0952b3f3886fb9f1a5e1d58f38667bbd75ed3dc5981sha512: 41942b3e3a0e16c4c37223d9e6e5689bbf900d9c7761e3e63790fb82a692faf45bd8805387cacb86a895cac2cc44da1bc530b5270f0bd3fb4d52139071a13e8assdeep: 1536:6JmrqrYDFXXRrvXoIvtZdvEO0/UQPK2VV4xqRskLxZ7OpRHSpU62qRKqkSZZZ3gZ:kmrOYDBREIXdSUNUVM2FZeNSqhqRUUR+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15293BE6CAB588AF3CADC4F3058A36B600B76FD67A4DABB0F1AD4795F0D332C65401598sha3_384: 47ffbacffa15b73c75a45f25716099184b8d564f3d5dee6acb50d5b1ab86dca4efabca2a0ed42fae81ca582ab92153dfep_bytes: ff250020400000000000000000000000timestamp: 2022-07-13 20:54:14

Version Info:

Translation: 0x0000 0x04b0FileDescription: katmFileVersion: 1.0.0.0InternalName: katm.exeLegalCopyright: Copyright © 2022OriginalFilename: katm.exeProductName: katmProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Lazy.221641 also known as:

Bkav W32.AIDetectNet.01
MicroWorld-eScan Gen:Variant.Lazy.221641
FireEye Generic.mg.9248e4bf4010218d
ALYac Gen:Variant.Lazy.221641
Cylance Unsafe
VIPRE Gen:Variant.Lazy.221641
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00516aea1 )
K7GW Trojan ( 00516aea1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Lazy.D361C9
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.KTU
APEX Malicious
ClamAV Win.Malware.Genkryptik-6860402-0
Kaspersky UDS:Trojan.Win32.GenericML.xnet
BitDefender Gen:Variant.Lazy.221641
Avast Win32:TrojanX-gen [Trj]
Ad-Aware Gen:Variant.Lazy.221641
Emsisoft Gen:Variant.Lazy.221641 (B)
TrendMicro TROJ_GEN.R014C0WGH22
McAfee-GW-Edition Artemis
Trapmine malicious.high.ml.score
Sophos Generic ML PUA (PUA)
Ikarus RiskTool.MSIL.Dnonet
Avira HEUR/AGEN.1208315
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Lazy.221641
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.RL_Generic.C4349350
Acronis suspicious
McAfee Artemis!9248E4BF4010
MAX malware (ai score=86)
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
Malwarebytes Trojan.Crypt.MSIL
TrendMicro-HouseCall TROJ_GEN.R014C0WGH22
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:xJiXiDxStZH/UiPLEyi5ZA)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.KTU!tr
BitDefenderTheta Gen:NN.ZemsilF.34806.fm0@a8huAoj
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.f1b507

How to remove Lazy.221641?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago