Categories: Malware

About “Lazy.518842” infection

The Lazy.518842 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.518842 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Lazy.518842?


File Info:

name: 35120DFEDEC1054ACEF0.mlwpath: /opt/CAPEv2/storage/binaries/1ebc6426ef5a0538d9b53320ca96bc9dc05dd7d51cf43d32cca77ae5f341d2adcrc32: 7E31A81Emd5: 35120dfedec1054acef0a3cc63e6abc2sha1: 1450ae156a1d319c1903359cf49a9e309a587aacsha256: 1ebc6426ef5a0538d9b53320ca96bc9dc05dd7d51cf43d32cca77ae5f341d2adsha512: 5c054b5e4092c8cba4726359e86d6b2bcd37845ffa2e75490103a1b42df6915e8607f5ed72a335ed6d1cec256bf5c80873e207b2a37bcaaded7b213947f4b564ssdeep: 384:s2NcS5Ndyw9VhjsY9GGAbP/Vwd4uno8L724jcPl31H1+dNOab+rEoknz1T:s2NFdyehjsV/Vwd4uoQBcP7/aP1Ttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11CC2D60F729B9725CD9C673809B2139097B0DE16D753EB3F6E94719F29B3B024A83251sha3_384: f830dd1857a860dfdcbac4ed7d4c340a60612f0f355ba69f1f62c02f95385b9111d03c37a87109929c34f46ecd5c0b55ep_bytes: ff250020400000000000000000000000timestamp: 2024-04-09 06:12:11

Version Info:

Translation: 0x0000 0x04b0CompanyName: HP Inc.FileDescription: conmigoFileVersion: 1.0.0.0InternalName: conmigo.exeLegalCopyright: Copyright © HP Inc. 2024OriginalFilename: conmigo.exeProductName: conmigoProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Lazy.518842 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Variant.Lazy.518842
FireEye Gen:Variant.Lazy.518842
Malwarebytes Generic.Malware/Suspicious
Sangfor Trojan.Win32.Lazy.V0t0
Symantec ML.Attribute.HighConfidence
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002H09DR24
BitDefender Gen:Variant.Lazy.518842
Avast Win32:TrojanX-gen [Trj]
Emsisoft Gen:Variant.Lazy.518842 (B)
VIPRE Gen:Variant.Lazy.518842
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.Agent
Arcabit Trojan.Lazy.D7EABA
GData Gen:Variant.Lazy.518842
ALYac Gen:Variant.Lazy.518842
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat
BitDefenderTheta Gen:NN.ZemsilCO.36804.bq0@aaftEkn
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Lazy.518842?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago