Malware

What is “Lazy.449442”?

Malware Removal

The Lazy.449442 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.449442 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.449442?


File Info:

name: 005D8C116BCD20F32644.mlw
path: /opt/CAPEv2/storage/binaries/38fd4a8418bfd4db61a784805c6a0004b1e0bca54f1f400b76bf42167a4f75b2
crc32: 769E3047
md5: 005d8c116bcd20f326444e3e90c63dad
sha1: 141a02a88d741a8e101227b447bce4a62daff8a0
sha256: 38fd4a8418bfd4db61a784805c6a0004b1e0bca54f1f400b76bf42167a4f75b2
sha512: ddb7777aa949ac14bbdb1cb7b9867895518cb7c3355ddece45136a3e497a254f477374be0f34444bd0f01eea10ec2d24e3f2e88f691c49cb62d7fcf4357d24a5
ssdeep: 6144:oHNdY4fXkFysSyH5XVHHYEqoXqTl3Qc2yvatfXp:oHnRsFysSyZXVYEbXwkoatfp
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F524CF9793547FEAEA6930B81D83D7C7B2E840300DA945FD4970B7EE2472D5086EA6F0
sha3_384: fb34497cdcb2834efad599c3a0fdb72118ce109c8a5cadcf7a0da4eedfa592375bd1281dbee30debc1c6bb60217be23e
ep_bytes: fda0f638adc972bfa8287b2eba6a1394
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.449442 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.449442
ClamAVWin.Packed.Glupteba-10016954-0
SkyhighBehavesLike.Win32.VirRansom.dc
McAfeePacked-FJB!005D8C116BCD
MalwarebytesCrypt.Trojan.MSIL.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Lazy.D6DBA2
BitDefenderThetaGen:NN.ZexaF.36680.n8W@a83RoFe
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Lazy.449442
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Crypt.hbw
EmsisoftGen:Variant.Lazy.449442 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Lazy.449442
SophosMal/Inject-GJ
IkarusTrojan.Win32.Glupteba
JiangminTrojan.Copak.cxtx
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.NJGF-3047
AhnLab-V3Packed/Win.FJB.C5537712
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGen:Variant.Lazy.449442
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.88d741
DeepInstinctMALICIOUS

How to remove Lazy.449442?

Lazy.449442 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment