Malware

Lazy.429004 removal

Malware Removal

The Lazy.429004 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.429004 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.429004?


File Info:

name: 4BB116FB6C4F07E7E0D6.mlw
path: /opt/CAPEv2/storage/binaries/02f2af0f8ffb02e07fe3b7ebc952adff0806bf1c09b3a2fbb6234e58ae0593f6
crc32: 0E92047B
md5: 4bb116fb6c4f07e7e0d6b0e16666f683
sha1: b100af21f50614fd752ec57545c8e2ccdb0719be
sha256: 02f2af0f8ffb02e07fe3b7ebc952adff0806bf1c09b3a2fbb6234e58ae0593f6
sha512: 09e261cd6cde12660a2e064da41699ed4ab33d70bd609a84a760b36388254f8247e22e30f102833e55daa3822df88d89fbc68c806fa3b035922162fb88079de9
ssdeep: 12288:Pq+g9hxom4UWUgk0npM4dl0v5JHpS0wULVnMhysFjm+0npM4dl0v5JEe:C+g9svUJgkEM4dmv5Xf+hPEM4dmv52e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E305BFC2B74C1E6DC87A323315797249EB83992A7935B02E24EC877F4563D3B814B31A
sha3_384: 4a9ffb8f79153b81a00796de89b796bd04169f877fc5df6a2f2268086283b6dc4a5f1d1b37b3fb466c1b29773ed8fca0
ep_bytes: dad02b738a899ff48f58a6654d1bcedf
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Lazy.429004 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.429004
ClamAVWin.Packed.Razy-9786051-0
SkyhighBehavesLike.Win32.Generic.cc
ALYacGen:Variant.Lazy.429004
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.429004
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36608.043@aazQJtd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Lazy.429004
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Kryptik!1.B34D (CLASSIC)
EmsisoftGen:Variant.Lazy.429004 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.PackedENT.192
ZillyaTrojan.Kryptik.Win32.3766585
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4bb116fb6c4f07e7
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Selfmod.bcyk
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.gifq
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D68BCC
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.109W4IM
VaristW32/Dacic.E.gen!Eldorado
VBA32Trojan.Khalesi
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Kryptik.gify
YandexTrojan.Agent!RRuFJhSd6qY
IkarusTrojan.Patched
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.1f5061
DeepInstinctMALICIOUS

How to remove Lazy.429004?

Lazy.429004 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment