Malware

Lazy.449442 removal tips

Malware Removal

The Lazy.449442 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.449442 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.449442?


File Info:

name: B2851FCC9D5DA8707949.mlw
path: /opt/CAPEv2/storage/binaries/9fba301e50fc87e990ac1866c83582517274c7c5d957b6fbc78d18afecaea472
crc32: DF242C5D
md5: b2851fcc9d5da8707949f369fce542f3
sha1: 4b1048c28ad1b18a975cac2458366e7079c5437d
sha256: 9fba301e50fc87e990ac1866c83582517274c7c5d957b6fbc78d18afecaea472
sha512: ae443c84600d1824209d208d96468be9e1cf856f8d86f0866d67274d8c066e68f5c9f072e3424f11f733b7b0c8e609551ee42f60e4431723d80bb36b23774d67
ssdeep: 3072:3Ax3L5WeCM7xJA9aTbyHdP2bxnfc6R61DTOWASMy1c6UWYgu6vkyzlHbCuWefXZr:8hCM7M9aTbytKQ1DTl+6UT36FFbtfXp
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EE24BEAE6750EDD1D315C137F403E5812F0932B4B22EA6E4B07FE34B02260EB9965BD6
sha3_384: 15197b17017ef21bbe6fa3230f8dc795b8f83d648f79c002e00d22aab9a652cef6629b0f2cb5e49010d29dbc7d7c07fb
ep_bytes: 50cd75b300a4f1340545f8a51707901f
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.449442 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen23.41108
MicroWorld-eScanGen:Variant.Lazy.449442
SkyhighBehavesLike.Win32.Ctsinf.dc
McAfeeTrojan-FVOQ!B2851FCC9D5D
MalwarebytesCrypt.Trojan.MSIL.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.28ad1b
ArcabitTrojan.Lazy.D6DBA2
BitDefenderThetaGen:NN.ZexaF.36680.n8W@a83RoFe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Glupteba-10016954-0
KasperskyVHO:Trojan.Win32.Copak.azkgx
BitDefenderGen:Variant.Lazy.449442
NANO-AntivirusTrojan.Win32.Copak.jwanjj
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Crypt.hbw
EmsisoftGen:Variant.Lazy.449442 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Lazy.449442
SophosMal/Inject-GJ
IkarusTrojan.Win32.Glupteba
JiangminTrojan.Copak.cxtx
VaristW32/Trojan.NJGF-3047
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmVHO:Trojan.Win32.Copak.azkgx
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5539024
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGen:Variant.Lazy.449442
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Kryptik_AGen!4ri8y9gYDaw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.449442?

Lazy.449442 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment