Malware

About “Lazy.444966 (B)” infection

Malware Removal

The Lazy.444966 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.444966 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.444966 (B)?


File Info:

name: 7DC16AF09FA3AFF13AD3.mlw
path: /opt/CAPEv2/storage/binaries/07981325a6ef42488ebc026b759a9eb674db5890f3757a75f9cc8c0c2625939c
crc32: 3F3D9B43
md5: 7dc16af09fa3aff13ad39727facafbc9
sha1: 54d8d001833412493841b8077cd7edead948e337
sha256: 07981325a6ef42488ebc026b759a9eb674db5890f3757a75f9cc8c0c2625939c
sha512: f65cce2739ae342005f206b0ab01e1ec97f6b5a0f865bc9f5f8304dbc21d2f99fc2e3646259c41a6d7954cd38463c2b2f42bb2fba18af44a31ecc10931328815
ssdeep: 12288:cToesLudwKN7/MClAWdlVe91W1BUAn1Mo7a:cTBuu20LlAWdlVe9YyV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BBA4AE9E23471BA2D8D81739D90735AE46136215C95F8168A1D4F3BC1C3D6ECF2BE227
sha3_384: 7f33c12c02ee5234473e73510b3fd96bb3d303a9ba64d6ac28eac1012490b5079dcbdd57a75d16ff2fa02ec57ec308be
ep_bytes: a695f9b2f6fc7d35f31d74a4e15f1c1e
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.444966 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Copak.4!c
MicroWorld-eScanGen:Variant.Lazy.444966
FireEyeGeneric.mg.7dc16af09fa3aff1
SkyhighBehavesLike.Win32.RAHack.gc
ALYacGen:Variant.Lazy.444966
Cylanceunsafe
ZillyaTrojan.KryptikAGen.Win32.74339
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaTrojan:Win32/Glupteba.6a53e231
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.09fa3a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
ClamAVWin.Packed.Dridex-9775371-1
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.444966
NANO-AntivirusTrojan.Win32.Kryptik.fglbic
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Copak.hac
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.444966 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PackedENT.123
VIPREGen:Variant.Lazy.444966
Trapminemalicious.moderate.ml.score
SophosTroj/Agent-BFEY
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cnymv
VaristW32/Trojan.NJGF-3047
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D6CA26
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1SMCGKD
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.FJB.C5394144
Acronissuspicious
McAfeeTrojan-FVOQ!7DC16AF09FA3
MAXmalware (ai score=82)
VBA32Trojan.Khalesi
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.74409670.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36802.E8Z@a4B08Bk
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudVirTool:Win/Kryptik.GIRH

How to remove Lazy.444966 (B)?

Lazy.444966 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment