Categories: Malware

Lazy.499923 removal

The Lazy.499923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.499923 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with Enigma
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules
  • Touches a file containing cookies, possibly for information gathering

How to determine Lazy.499923?


File Info:

name: D315D9CD94ADFBD0721A.mlwpath: /opt/CAPEv2/storage/binaries/c381dfac5bd1452e1f95ce1cf635fa755fe30713d60d055315ce636ec89ecfa7crc32: 7231CAF2md5: d315d9cd94adfbd0721a884bf01b5195sha1: bb37a15c5a697513fc76e06213f865aa30075c9csha256: c381dfac5bd1452e1f95ce1cf635fa755fe30713d60d055315ce636ec89ecfa7sha512: e83adcadbd442cd51047d98f73e666d6663ec5c568eb1166386f21c491b087291d9988e0aa889331e17bae291041d5d675531d1857091dd0748f3fe58f9a4f64ssdeep: 12288:IywlRWBGVpDNnTDv+XezWmANQEd3pbVGJxN:JBGVpDZzWmAaMlVGJxNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19194B034BBC05937D1772B388EE6A6A4442DFF113D25244B3BE80D0C5E7A3926A3579Bsha3_384: b480fd20e0d487f3ae7de94808892fd394f4ce31f64948cb027131ec6e0f3909fb0930aabeba4d80fc323c6076bf4467ep_bytes: ff250020400000000000000000000000timestamp: 2020-09-12 18:04:00

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: SnuffBASE64LoaderFileVersion: 1.0.0.0InternalName: SnuffBASE64Loader.exeLegalCopyright: Copyright © 2020LegalTrademarks: OriginalFilename: SnuffBASE64Loader.exeProductName: SnuffBASE64LoaderProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Lazy.499923 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lXNp
MicroWorld-eScan Gen:Variant.Lazy.499923
FireEye Generic.mg.d315d9cd94adfbd0
Skyhigh BehavesLike.Win32.Generic.gh
McAfee Artemis!D315D9CD94AD
Zillya Trojan.Enigma.Win32.4841
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005597d41 )
Alibaba Packed:Win32/Enigma.fb2c018d
K7GW Trojan ( 005597d41 )
Cybereason malicious.d94adf
BitDefenderTheta Gen:NN.ZemsilF.36802.Bu0@am0dVGf
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.Enigma.CZ
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.499923
NANO-Antivirus Trojan.Win32.Mlw.jsgthr
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.13b71a6d
Emsisoft Gen:Variant.Lazy.499923 (B)
Google Detected
VIPRE Gen:Variant.Lazy.499923
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32
Varist W32/Fujacks.G.gen!Eldorado
Antiy-AVL Trojan[Packed]/Win32.Enigma
Kingsoft malware.kb.b.856
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Lazy.D7A0D3
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Lazy.499923
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C1081608
ALYac Gen:Variant.Lazy.499923
MAX malware (ai score=83)
Cylance unsafe
Panda Trj/CI.A
Rising Trojan.Generic@AI.100 (RDML:5JxdN6VJOQsoSxGEEOYwGw)
Yandex Trojan.Agent!2ba364C3ydk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/PossibleThreat
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Trojan.Win.UnkAgent

How to remove Lazy.499923?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago