Malware

Lazy.403042 removal guide

Malware Removal

The Lazy.403042 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.403042 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.403042?


File Info:

name: 2D66505E67D152BBD3DD.mlw
path: /opt/CAPEv2/storage/binaries/4cb0ee168bc6ea975630cf6f4fbaaa0a06f0ee9d5ef31714539a04f90f808d14
crc32: 0AD49205
md5: 2d66505e67d152bbd3dd38eb71a7562d
sha1: 153e38ee081ca3aece7a1d481493b653a767966b
sha256: 4cb0ee168bc6ea975630cf6f4fbaaa0a06f0ee9d5ef31714539a04f90f808d14
sha512: 17d47b527b476808ede84b32c8602f6b3aa753022cad8c606e9022ace19c9ada7ce253b0dcb77aca035cd7cd1e77bfc2ae295db0689772dac3c439b0c56ab484
ssdeep: 98304:dBh6QDISNMSRRfVsHblrMozRT93XhLNw2qFCK0X376xtL37WQ:dB04bNhDVstM6RT9RYbWQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136367CE17609B1CFC85E36789927CE41696F47FC4A254E13AD4DB8FB3E63C811684C2A
sha3_384: 0c65ac80ff6a0b8f2ad2e2830a36ebb972e7c19e35e91f9948426d892905c84c5f02f7eec54d71ddf7892ef43361f4f7
ep_bytes: e9d60b6a004b8258a9c497dfb61d08f2
timestamp: 2013-10-01 05:01:26

Version Info:

FileDescription: Logon101Info
FileVersion: 3.1.10.1
InternalName: logon101.exe
OriginalFilename: logon101.exe
ProductVersion: 3.1.10.1
Translation: 0x0409 0x04e4

Lazy.403042 also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.403042
SangforSuspicious.Win32.Save.ins
CyrenW32/Kryptik.KGW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HUNV
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Lazy.403042
AvastAdwareX-gen [Adw]
EmsisoftGen:Variant.Lazy.403042 (B)
TrendMicroPAK_Xed-21
McAfee-GW-EditionBehavesLike.Win32.Generic.rh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2d66505e67d152bb
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.403042
MAXmalware (ai score=84)
Kingsoftmalware.kb.a.994
MicrosoftTrojan:Win32/Emotet!ml
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.36738.@B0@aqWubzfk
Cylanceunsafe
TrendMicro-HouseCallPAK_Xed-21
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
IkarusTrojan.Win32.Crypt
AVGAdwareX-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.403042?

Lazy.403042 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment