Malware

About “Lazy.449442” infection

Malware Removal

The Lazy.449442 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.449442 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.449442?


File Info:

name: 3E23E913E50FB8BE0967.mlw
path: /opt/CAPEv2/storage/binaries/15fa03cb2804663ce961d49ad9a740b88d669b9a2027f5f3b03167e42608b019
crc32: 95FFDE52
md5: 3e23e913e50fb8be096725773e9c04a3
sha1: 694963f030b46296dda4ce4a1a6cd62be03aad31
sha256: 15fa03cb2804663ce961d49ad9a740b88d669b9a2027f5f3b03167e42608b019
sha512: 630640582901545cb398386cbebfbb679ab4d0331a23fa36af504e3c8ab446d91ed5d0d6a26049d062418b9933961d257f541b9155be2169ec2a2a756f8acbce
ssdeep: 6144:BuDLAOBXKj0RHYZ0Sn4npBzJqooxMtfXp:BWBXTRECRIxMtfp
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19C24D04FEF4B2E84FAA01272083A73D35B2C88709B769169B4D8E1632B717544BBD743
sha3_384: 8f60304e9d6f03aebd365426949cbc8be79a777ba4ecd198bfe369bbda7e38b99bab6d71d19328800b696c36ff3c7bcd
ep_bytes: 74d5c42424bc40a3215d4932331f2188
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.449442 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.449442
SkyhighBehavesLike.Win32.VirRansom.dc
McAfeeTrojan-FVOQ!3E23E913E50F
MalwarebytesCrypt.Trojan.MSIL.DDS
VIPREGen:Variant.Lazy.449442
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Glupteba-10016954-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Lazy.449442
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Crypt.hbw
EmsisoftGen:Variant.Lazy.449442 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
SophosMal/Inject-GJ
IkarusTrojan.Win32.Glupteba
GDataWin32.Trojan.PSE.11XGYE9
JiangminTrojan.Copak.cxtx
VaristW32/Trojan.NJGF-3047
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D6DBA2
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5537712
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.n8W@a83RoFe
ALYacGen:Variant.Lazy.449442
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.030b46
DeepInstinctMALICIOUS

How to remove Lazy.449442?

Lazy.449442 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment