Malware

What is “Lazy.444966”?

Malware Removal

The Lazy.444966 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.444966 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.444966?


File Info:

name: C6630FAF7A341349D9F4.mlw
path: /opt/CAPEv2/storage/binaries/0b12ae3d88a7036bd9868a2df47d84864c44275bd24b9d31ebf4b667ae1e63b7
crc32: ECBEEB98
md5: c6630faf7a341349d9f4f4a93d8a937d
sha1: e4daf2d6efb33734d4d364e156963c10c97b2cbb
sha256: 0b12ae3d88a7036bd9868a2df47d84864c44275bd24b9d31ebf4b667ae1e63b7
sha512: 36109c96d584bf98f2b4207df91d4a83c70c822f3dba38fa74e27180c23a7336e61651b455b135f76d490d8e6ad05dedb32bf4ffef8c5c74e43a48f5259cdf8e
ssdeep: 6144:9rSwKDpAYdb+U97sviw3aBjCix3tMlAWCX79+1lV40yDMAOQFl3W1BdqAn1kYs57:G9Q9aBjCq3KlAWdlVe91W1BUAn1Mo7a
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C5A4AD99210DDBB1FDE70274A90622DECD10B225CE6F807D9F64B0681E2D6ECD6BD253
sha3_384: 6dde1eda0e99fc37075bf8c0c1c8617b6124d12c2e2efdb49db980852e689d77e16b9176596aad94bee3898c2fef42ec
ep_bytes: 706d64a12004e02625e5e9b737a7810d
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.444966 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.444966
ClamAVWin.Packed.Dridex-9775371-1
SkyhighBehavesLike.Win32.Glupteba.gc
McAfeeTrojan-FVOQ!C6630FAF7A34
Cylanceunsafe
VIPREGen:Variant.Lazy.444966
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0001b3411 )
K7AntiVirusTrojan ( 0001b3411 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Lazy.444966
NANO-AntivirusTrojan.Win32.Kryptik.flahor
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Copak.hac
EmsisoftGen:Variant.Lazy.444966 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.c6630faf7a341349
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1K2B8IF
JiangminTrojan.Generic.cssej
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D6CA26
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
VaristW32/Trojan.NJGF-3047
AhnLab-V3Packed/Win.FJB.C5394144
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGen:Variant.Lazy.444966
TACHYONTrojan/W32.Selfmod
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36744.E8Z@a4B08Bk
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Lazy.444966?

Lazy.444966 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment