Malware

Lazy.429004 information

Malware Removal

The Lazy.429004 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.429004 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.429004?


File Info:

name: 56C7F22249DC76B1E129.mlw
path: /opt/CAPEv2/storage/binaries/6db65dce0fba5fb6b604cff0ac8b667d37f320a1f3261a2d8c85da00e8880465
crc32: E80D09AA
md5: 56c7f22249dc76b1e1294b79fc91bc6d
sha1: 71c2be54d2a9f90b11e09c26bd4febd607a9b9a7
sha256: 6db65dce0fba5fb6b604cff0ac8b667d37f320a1f3261a2d8c85da00e8880465
sha512: a02c1f4ed306c6b1f35dd6b75e08ac226bfaa9730dfdc7229b2b79b4f8b8a3c6ffd7c4cc57086d966ad4e82ddf2d236279584658dac3abcd57616744813ddd1f
ssdeep: 12288:n9VpSeGJTigk0npM4dl0v5JHpS0wULVnMhysQ:n9VgkEM4dmv5Xf+E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EB4D0C2F6FC3E11CA3526331454721BAF93992AAE35225E7DECA3BF0553D36524B260
sha3_384: ac96237294af3be0106b1188c34d69e18b722fc253c7e7e486e012d7355349bd801e6b4ecb38312b851e78bdc8e99cf4
ep_bytes: 2e5d9e277e042aa07bd51331b9967b8b
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Lazy.429004 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.429004
ClamAVWin.Packed.Razy-9786051-0
FireEyeGeneric.mg.56c7f22249dc76b1
CAT-QuickHealTrojan.Barys.S32246494
McAfeeTrojan-FVOQ!56C7F22249DC
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.429004
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36802.G43@aazQJtd
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
BitDefenderGen:Variant.Lazy.429004
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
ZillyaTrojan.Kryptik.Win32.3766585
Trapminemalicious.high.ml.score
SophosMal/Inject-GJ
IkarusTrojan.Patched
AviraTR/Patched.Ren.Gen
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.912
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D68BCC
ZoneAlarmUDS:Trojan.Win32.Copak
GDataWin32.Trojan.PSE.109W4IM
VaristW32/Dacic.E.gen!Eldorado
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGen:Variant.Lazy.429004
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
Cylanceunsafe
APEXMalicious
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Agent!RRuFJhSd6qY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
Cybereasonmalicious.249dc7
PandaTrj/Genetic.gen
alibabacloudTrojan:Win/Kryptik_AGen.BGV

How to remove Lazy.429004?

Lazy.429004 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment