Malware

Lazy.449442 information

Malware Removal

The Lazy.449442 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.449442 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.449442?


File Info:

name: 4F3BB23BFA9341BA4B66.mlw
path: /opt/CAPEv2/storage/binaries/e68ee45e7a464d5e39fd952bb57f4d6e66c7fd36b7dc8d99a60ba8d4aa8faee0
crc32: 72E9D1BE
md5: 4f3bb23bfa9341ba4b661df5378ff882
sha1: a4a25cef0437d8c56ed5763e856ce7937b26ea47
sha256: e68ee45e7a464d5e39fd952bb57f4d6e66c7fd36b7dc8d99a60ba8d4aa8faee0
sha512: 5079a47945852bdaee50219e7f470b5add7b1490de5772578aae16f0c0de7c58b63b40d455a63aa6d7160c1c81caa15e0de7ebf0943cc29a09fa99040e8670e7
ssdeep: 6144:ksFBP2xWsJf2uE3ABaEVvjsVjIE1H4p5VtfXp:H/EfdE3A5whIuItfp
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E824BED427211BAFD6C30172D61F4DD9BF6652602BEE89C85268B13D617EE8C8CED603
sha3_384: 9726274af8987fef0f36dde2954d2d9a3e7341995bd21fc9e969b46939e17284049bdd3ff0c4f13a1fc5e682785cc63a
ep_bytes: b40ab09fe4633418e1823d89f3c05533
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Lazy.449442 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Gink.dc
McAfeeTrojan-FVOQ!4F3BB23BFA93
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
K7GWTrojan ( 005a45ef1 )
Cybereasonmalicious.f0437d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
APEXMalicious
ClamAVWin.Packed.Glupteba-10016954-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Lazy.449442
MicroWorld-eScanGen:Variant.Lazy.449442
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Crypt.hbw
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.449442 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Lazy.449442
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4f3bb23bfa9341ba
SophosMal/Inject-GJ
IkarusTrojan.Win32.Glupteba
GDataWin32.Trojan.PSE.11XGYE9
JiangminTrojan.Copak.cxtx
VaristW32/Trojan.NJGF-3047
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D6DBA2
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5537712
BitDefenderThetaGen:NN.ZexaF.36608.n8W@a83RoFe
ALYacGen:Variant.Lazy.449442
MAXmalware (ai score=80)
VBA32Trojan.Khalesi
MalwarebytesCrypt.Trojan.MSIL.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.449442?

Lazy.449442 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment