Malware

Lazy.449442 removal tips

Malware Removal

The Lazy.449442 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.449442 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.449442?


File Info:

name: 6C09D19E9E37ACC9F004.mlw
path: /opt/CAPEv2/storage/binaries/5b37d922c7ada016503ed7f2ed7b233ce40b7caac899497c80a6af1b26f574c9
crc32: 32D35EEE
md5: 6c09d19e9e37acc9f004a7ec470ecf0b
sha1: 1cd221d236eb80010b1680d0ba274d4e66f21ab1
sha256: 5b37d922c7ada016503ed7f2ed7b233ce40b7caac899497c80a6af1b26f574c9
sha512: 83462f372d5265226352eb893c4d820f3baa6a1712c1a2778b86677912a4466f5a505daef6ab0a2a5b78335a61834241bd4336b59947fe339470bb617f3a83b6
ssdeep: 3072:rESXqqoZWdOmlbG6DPgW2RNKydrojR7cNYyoNjdPQNWqso3LdCuWefXZV+s:rxAmk6UW6Njxojh8oNjdonso35tfXp
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10124D0BE846C1BB0C8D613FB6F133500D6874C7AC43C6ABB84F4A75A12769AC75A63D4
sha3_384: 8389a6ba645f002f7092c68406350266570a9c7b2aca08026b4850b434828453eb6a2a96909172ba00252912955b993d
ep_bytes: 6f8578f43fecfc733a0df5e2284f9d58
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.449442 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.449442
FireEyeGeneric.mg.6c09d19e9e37acc9
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOQ!6C09D19E9E37
MalwarebytesCrypt.Trojan.MSIL.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.236eb8
ArcabitTrojan.Lazy.D6DBA2
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Glupteba-10016954-0
BitDefenderGen:Variant.Lazy.449442
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Crypt.hbw
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Lazy.449442
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.449442 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.cxtx
VaristW32/Trojan.NJGF-3047
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GDataWin32.Trojan.PSE.11XGYE9
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5539024
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36608.n8W@a83RoFe
ALYacGen:Variant.Lazy.449442
MAXmalware (ai score=86)
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan.Win32.Glupteba
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.449442?

Lazy.449442 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment