Categories: Malware

What is “Lazy.44221”?

The Lazy.44221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.44221 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Lazy.44221?


File Info:

name: 652F8FC7ED4E538EE436.mlwpath: /opt/CAPEv2/storage/binaries/f9800d6a6206d4326be4706db88f91ae7c87cfbb5f0101951a47d5dccd9d9e75crc32: B4D19B87md5: 652f8fc7ed4e538ee436a8fc78a037d1sha1: 470bf2b3dea85c68de0b169d1b4a8562c31f7299sha256: f9800d6a6206d4326be4706db88f91ae7c87cfbb5f0101951a47d5dccd9d9e75sha512: 908be1c27a2983448bfd898135cdf595b338ed17a553325ebf6cbec82f59e406104c253f2a9fd755a9384fd2bb2dc1b7dc7d84a5623606bf7a0fbbd1ba4823e9ssdeep: 768:b52vT25m4KTvngaANZR5cvcVal/RmfYUWqHZ4LMHJOfkH6iaZyre:b2K5m4K7gajvYatRmgUWqHuSJOfkHjatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17523BF9037E75364D1A9CCB555352E430328EB4BA7E0971E05BE026F441EE6A33D37E6sha3_384: 3389ff42480420966f17a99ed846875e67290293b24bccc26b7c3c12cb3317dd0489519c229b71f95f51c8d44b2b642fep_bytes: ff254047400000005f436f724578654dtimestamp: 2021-12-04 10:58:53

Version Info:

Translation: 0x0000 0x04b0CompanyName: flashfalconFileDescription: smugglerroomFileVersion: 13.21.76.10InternalName: ballet.exeLegalCopyright: grade © sectorOriginalFilename: ballet.exeProductName: annoyingProductVersion: 13.21.76.10Assembly Version: 13.21.76.10

Lazy.44221 also known as:

Lionic Trojan.MSIL.Bladabindi.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.44221
FireEye Generic.mg.652f8fc7ed4e538e
McAfee Artemis!652F8FC7ED4E
Cylance Unsafe
K7AntiVirus Trojan ( 0053e5881 )
Alibaba Backdoor:MSIL/Bladabindi.2b021a1f
K7GW Trojan ( 0053e5881 )
Cybereason malicious.3dea85
BitDefenderTheta Gen:NN.ZemsilF.34084.cm0@ameW!Ok
Cyren W32/Trojan.HFOB-6054
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.PSV
TrendMicro-HouseCall TROJ_GEN.R022C0WL621
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
BitDefender Gen:Variant.Lazy.44221
Avast Win32:MalwareX-gen [Trj]
Tencent Msil.Backdoor.Bladabindi.Wmjf
Ad-Aware Gen:Variant.Lazy.44221
Emsisoft Gen:Variant.Lazy.44221 (B)
TrendMicro TROJ_GEN.R022C0WL621
McAfee-GW-Edition BehavesLike.Win32.Generic.pc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Avira TR/Kryptik.dwopb
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.34E6D17
Gridinsoft Ransom.Win32.Bladabindi.sa
Microsoft Backdoor:Win32/Bladabindi!ml
GData Gen:Variant.Lazy.44221
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalwareX-gen.C4818231
ALYac Gen:Variant.Lazy.44221
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Crypt.MSIL
APEX Malicious
Ikarus Trojan.MSIL.Crypt
eGambit Unsafe.AI_Score_66%
Fortinet MSIL/Kryptik.PSV!tr
AVG Win32:MalwareX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_80% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Lazy.44221?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago