Malware

Lazy.439767 malicious file

Malware Removal

The Lazy.439767 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.439767 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.439767?


File Info:

name: F17932FD5A86BD9B09BB.mlw
path: /opt/CAPEv2/storage/binaries/f6de318eaf733e5ce7dd8610e35b6a0f1f7f67aea7b40019e41fca796e3ffb2e
crc32: EDCE51D3
md5: f17932fd5a86bd9b09bb7a9b8cfcc8ba
sha1: 227eb0e960e35eb412dee50dfb2794bff63b72d5
sha256: f6de318eaf733e5ce7dd8610e35b6a0f1f7f67aea7b40019e41fca796e3ffb2e
sha512: f209fdab14d3de9ca616ebfe637ed2d9b2d6760170dbea36482c55cfe2841e7a770272eefbff7f76d3743abe5c24feaa19b1267a6f332465c44b3eccd62dc8ff
ssdeep: 12288:rMPhRUS1qlFGn5MJKj43BEEoU8PPVQ5zCD4VZRDGWF1m3aYhOA6eXVg:APPUS4wj2kPVQ5zY431CaYAeXVg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1AFD4BDA9FC5F0B61DCF7783319B1744AA8C6D15B5B6E0C49DA6080667C3DB807E334AA
sha3_384: 0c0fe59269e131f7e2d3114118037c45f811186d35ee518c7bb490ddfe150919da57c08042402dcda234aff2fad4e2ea
ep_bytes: 9a4b770bca22f38ccfc3fa1ddd8192a7
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Lazy.439767 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.439767
SkyhighBehavesLike.Win32.Generic.jc
McAfeeTrojan-FVOQ!F17932FD5A86
MalwarebytesCrypt.Trojan.MSIL.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.960e35
ArcabitTrojan.Lazy.D6B5D7
BitDefenderThetaGen:NN.ZexaF.36608.M4Z@aiCqpIk
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9828382-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Lazy.439767
NANO-AntivirusTrojan.Win32.Copak.jvumso
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Copak.hl
EmsisoftApplication.Generic (A)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Lazy.439767
FireEyeGeneric.mg.f17932fd5a86bd9b
SophosTroj/Agent-BFEY
IkarusTrojan.Win32.Glupteba
JiangminTrojan.Selfmod.krc
VaristW32/Trojan.NJGF-3047
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataGen:Variant.Lazy.439767
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5536858
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGen:Variant.Lazy.439767
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.439767?

Lazy.439767 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment