Malware

How to remove “Lazy.414556”?

Malware Removal

The Lazy.414556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.414556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.414556?


File Info:

name: 3BBDB7B37E804496123A.mlw
path: /opt/CAPEv2/storage/binaries/7219067eee7dd090932d0961ba11dc10413dc377b32e40ed96d8c8a3c1aeccee
crc32: B248EA2F
md5: 3bbdb7b37e804496123a7512d4d5c658
sha1: 4aacbba94403ed32f6b18301014fb4e0665a58ae
sha256: 7219067eee7dd090932d0961ba11dc10413dc377b32e40ed96d8c8a3c1aeccee
sha512: 17abc25aa2d101f9da7f17da986f76dbefe9baf309de96607cd73f73e4b9d4511a419b4603143c5f5127f9d6dd2de5d06c7ddc39dd19c0c90eec4b2976a59884
ssdeep: 49152:DBuxIIdjDTToPjk+FJKHiwJ93V7ykUPIg/yq:DfC/TTo3rCiwP3ZykUPIg/yq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F78523E26318CD68C0D357BE520F4AC2E0956A85F3F5E234EF55B149723E882E97560F
sha3_384: 870d721ede0daaf9450d5b178476faf74e4225d7c8319e28643f77fa02c456249ef01f680021b8eaf0fb823fa21f844d
ep_bytes: 60be74e621b34181c17b07e20f6109ff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.414556 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.414556
SkyhighBehavesLike.Win32.Generic.tm
MalwarebytesTrojan.MalPack.Generic
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057fe481 )
BitDefenderGen:Variant.Lazy.414556
K7GWTrojan ( 0057fe481 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/GenKryptik.FGBK
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.GenKryptik.kdnbbh
RisingTrojan.Injector!1.E280 (CLASSIC)
F-SecureHeuristic.HEUR/AGEN.1368481
DrWebTrojan.Siggen22.4267
VIPREGen:Variant.Lazy.414556
FireEyeGeneric.mg.3bbdb7b37e804496
EmsisoftGen:Variant.Lazy.414556 (B)
IkarusTrojan.Win32.Injector
VaristW32/Copak.F.gen!Eldorado
AviraHEUR/AGEN.1368481
MicrosoftProgram:Win32/Wacapew.C!ml
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Lazy.D6535C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.855VXQ
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R554362
VBA32Trojan.Copak
ALYacGen:Variant.Lazy.414556
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.CRNJ!tr
BitDefenderThetaGen:NN.ZexaF.36792.OnY@aqy!1vc
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.414556?

Lazy.414556 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment