Malware

What is “Lazy.208449”?

Malware Removal

The Lazy.208449 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.208449 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.208449?


File Info:

name: 5C26FA328CF480FD4E32.mlw
path: /opt/CAPEv2/storage/binaries/bda91b4ee2246560143ac2f1b68b639427d47ff53486735687dd9c6502ec66c2
crc32: CA0A83EC
md5: 5c26fa328cf480fd4e324dfece65a03b
sha1: 7b0962f03832285e4038b3f418859332a4604504
sha256: bda91b4ee2246560143ac2f1b68b639427d47ff53486735687dd9c6502ec66c2
sha512: 60c9c41aecf93075e63dd9bca65e40564e226217004a4a0571490c399de19cb9cf2f842847ae61f1ab7c43019982558be44fef6e1f2555b9cc49e5fd0651a2ec
ssdeep: 3072:cBtHeiQ5OMlwPFIi2p02+nNzET3ankVKBHVl1X69udmmj/Ubb7QMZQ3:cTEHaPF0/klkVAlNBdbr+c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF1401E1E4ED8DA3E8378F391275416691B5E06B933A0E2A7E8407683EF51C144ADFCD
sha3_384: 594da0ffd783a3c91547530f3f0d42f5cbcf750059d2551062456bdaa84bf52146264e877b350d0574fb531d05e0f324
ep_bytes: 89ca89caba2a2d0300f7c214fe020085
timestamp: 2008-03-30 12:49:35

Version Info:

FileDescription: MS Shell
FileVersion: 1, 0, 0, 1
InternalName: c2
LegalCopyright: Copyright (C) 2010
OriginalFilename: c2.exe
PrivateBuild: 1058
ProductName: Gsoft
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Lazy.208449 also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.Krap.x!c
MicroWorld-eScanGen:Variant.Lazy.208449
CAT-QuickHealBackdoor.Cycbot.B
ALYacGen:Variant.Lazy.208449
Cylanceunsafe
VIPREGen:Variant.Lazy.208449
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f01 )
AlibabaTrojan:Win32/Bulta.8b4f3c8f
K7GWRiskware ( 0015e4f01 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Lazy.D32E41
VirITTrojan.Win32.Buzus.CL
CyrenW32/Goolbot.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GVQW
APEXMalicious
ClamAVWin.Trojan.Agent-447910
KasperskyPacked.Win32.Krap.hx
BitDefenderGen:Variant.Lazy.208449
NANO-AntivirusTrojan.Win32.Krap.btrna
ViRobotTrojan.Win32.S.Krap.193536.H
AvastWin32:MalOb-CF [Cryp]
RisingBackdoor.Cycbot!8.850 (TFE:1:Iu4jVYwFnRJ)
TACHYONTrojan/W32.Krap.193536.M
EmsisoftGen:Variant.Lazy.208449 (B)
F-SecureTrojan.TR/Kazy.V
DrWebTrojan.DownLoader1.26547
ZillyaTrojan.Kryptik.Win32.77209
TrendMicroCryp_CYCBOT-4
McAfee-GW-EditionBackDoor-EXI
FireEyeGeneric.mg.5c26fa328cf480fd
SophosMal/FakeAV-BW
IkarusTrojan.Win32.Crypt
JiangminPacked.Krap.dsoc
WebrootW32.CycBot.Gen
AviraTR/Kazy.V
Antiy-AVLTrojan[Packed]/Win32.Krap
XcitiumMalware@#3r5844q7ri6op
MicrosoftBackdoor:Win32/Cycbot.B
SUPERAntiSpywareTrojan.Agent/Gen-VerFake
ZoneAlarmPacked.Win32.Krap.hx
GDataGen:Variant.Lazy.208449
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.DownLoader.R541569
McAfeeBackDoor-EXI
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Gbot
PandaGeneric Malware
TrendMicro-HouseCallCryp_CYCBOT-4
TencentWin32.Packed.Krap.Qsmw
YandexTrojan.GenAsa!sxSigFWtwBI
MaxSecureTrojan.Malware.1446531.susgen
FortinetW32/Kryptik.HDZ!tr
BitDefenderThetaGen:NN.ZexaF.36250.lq0@a4r@Vvd
AVGWin32:MalOb-CF [Cryp]
Cybereasonmalicious.28cf48
DeepInstinctMALICIOUS

How to remove Lazy.208449?

Lazy.208449 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment