Categories: Malware

Lazy.449557 information

The Lazy.449557 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.449557 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Binary compilation timestomping detected

How to determine Lazy.449557?


File Info:

name: FC5C9E04DAE9DF0792F8.mlwpath: /opt/CAPEv2/storage/binaries/d56ed8062893db4b256f9b5493741847fe2db39cf7d1641216201879ff81e7d3crc32: 65C22C5Fmd5: fc5c9e04dae9df0792f8facd28998f94sha1: e68a02945e1e0fee1724f45e48dc11e576e53a35sha256: d56ed8062893db4b256f9b5493741847fe2db39cf7d1641216201879ff81e7d3sha512: 8fd21b8c105f840368cf8173e8bc5879012395943e7f4afd65e64a8df7fb3e875dda6ed8e0dcb28e93134c37a348a6656ef90f505598762a7edad1ac05f66bc5ssdeep: 768:Cs5nnNNvsoFG96iYuO6VKcWy2sMDKcWR9kOkqCMgFPxWECt6:CEkNIHuOeXWyaXWR9HkqC1PxHtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T17B135C687AE91A3DE87EEEB528F0291467B5F16F2212C75F0C45C0C65A23781CF41B7Asha3_384: e17db935a801d879db91eeb6bccc8835eb915243f2af0e76f76307c49c3ad97f09f9ce6adcdcb6d81b9d72c2f381dcbaep_bytes: ff250020400000000000000000000000timestamp: 2103-01-20 01:35:05

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: 深圳市重诚远顺科技有限公司FileDescription: 即刻PDF转换器FileVersion: 1.6.0.4081InternalName: AsposeCore.exeLegalCopyright: Copyright © 2021深圳市重诚远顺科技有限公司LegalTrademarks: OriginalFilename: AsposeCore.exeProductName: 即刻PDF转换器ProductVersion: 1.6.0.4081Assembly Version: 1.6.0.4081

Lazy.449557 also known as:

Bkav W32.Common.C60F50D0
MicroWorld-eScan Gen:Variant.Lazy.449557
FireEye Gen:Variant.Lazy.449557
CAT-QuickHeal PUA.SoftcnappFC.S25077041
Skyhigh Artemis!PUP
McAfee Artemis!FC5C9E04DAE9
Arcabit Trojan.Lazy.D6DC15
BitDefender Gen:Variant.Lazy.449557
Avast Win32:AdwareX-gen [Adw]
Emsisoft Gen:Variant.Lazy.449557 (B)
DrWeb Adware.Softcnapp.173
VIPRE Gen:Variant.Lazy.449557
GData Gen:Variant.Lazy.449557
ALYac Gen:Variant.Lazy.449557
MAX malware (ai score=81)
Malwarebytes PUP.Optional.ChinAd
Rising Adware.Agent!1.C994 (CLASSIC)
MaxSecure Adware.notavirus.WIN32.AdWare.Burden.gen_211745
AVG Win32:AdwareX-gen [Adw]
DeepInstinct MALICIOUS

How to remove Lazy.449557?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago