Malware

Lazy.499923 removal

Malware Removal

The Lazy.499923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.499923 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with Enigma
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules
  • Touches a file containing cookies, possibly for information gathering

How to determine Lazy.499923?


File Info:

name: D315D9CD94ADFBD0721A.mlw
path: /opt/CAPEv2/storage/binaries/c381dfac5bd1452e1f95ce1cf635fa755fe30713d60d055315ce636ec89ecfa7
crc32: 7231CAF2
md5: d315d9cd94adfbd0721a884bf01b5195
sha1: bb37a15c5a697513fc76e06213f865aa30075c9c
sha256: c381dfac5bd1452e1f95ce1cf635fa755fe30713d60d055315ce636ec89ecfa7
sha512: e83adcadbd442cd51047d98f73e666d6663ec5c568eb1166386f21c491b087291d9988e0aa889331e17bae291041d5d675531d1857091dd0748f3fe58f9a4f64
ssdeep: 12288:IywlRWBGVpDNnTDv+XezWmANQEd3pbVGJxN:JBGVpDZzWmAaMlVGJxN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19194B034BBC05937D1772B388EE6A6A4442DFF113D25244B3BE80D0C5E7A3926A3579B
sha3_384: b480fd20e0d487f3ae7de94808892fd394f4ce31f64948cb027131ec6e0f3909fb0930aabeba4d80fc323c6076bf4467
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-09-12 18:04:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SnuffBASE64Loader
FileVersion: 1.0.0.0
InternalName: SnuffBASE64Loader.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: SnuffBASE64Loader.exe
ProductName: SnuffBASE64Loader
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.499923 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lXNp
MicroWorld-eScanGen:Variant.Lazy.499923
FireEyeGeneric.mg.d315d9cd94adfbd0
SkyhighBehavesLike.Win32.Generic.gh
McAfeeArtemis!D315D9CD94AD
ZillyaTrojan.Enigma.Win32.4841
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005597d41 )
AlibabaPacked:Win32/Enigma.fb2c018d
K7GWTrojan ( 005597d41 )
Cybereasonmalicious.d94adf
BitDefenderThetaGen:NN.ZemsilF.36802.Bu0@am0dVGf
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.Enigma.CZ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.499923
NANO-AntivirusTrojan.Win32.Mlw.jsgthr
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.13b71a6d
EmsisoftGen:Variant.Lazy.499923 (B)
GoogleDetected
VIPREGen:Variant.Lazy.499923
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32
VaristW32/Fujacks.G.gen!Eldorado
Antiy-AVLTrojan[Packed]/Win32.Enigma
Kingsoftmalware.kb.b.856
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Lazy.D7A0D3
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Lazy.499923
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C1081608
ALYacGen:Variant.Lazy.499923
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Generic@AI.100 (RDML:5JxdN6VJOQsoSxGEEOYwGw)
YandexTrojan.Agent!2ba364C3ydk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)
alibabacloudTrojan.Win.UnkAgent

How to remove Lazy.499923?

Lazy.499923 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment