Malware

Lazy.414556 removal

Malware Removal

The Lazy.414556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.414556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.414556?


File Info:

name: B0A764FAD4B666F3C9A1.mlw
path: /opt/CAPEv2/storage/binaries/563affebfe0f9ed160090cda0c1ecbf69bacd122372b542f45c54ee77b3f9b18
crc32: 652209B1
md5: b0a764fad4b666f3c9a15f8ae99e0d36
sha1: d83a2f52112dab530d4dd70704b523828dbce534
sha256: 563affebfe0f9ed160090cda0c1ecbf69bacd122372b542f45c54ee77b3f9b18
sha512: a73c0e6c563f7ef97669df275ebb6e26be099b0961a8dd921810d5d3fa0fcbff5b944208d2df17e39980f52252dffbc26cd275967fed4fef215bb40b73b16dc5
ssdeep: 196608:CKdRPqm6USXHAQ7o3WuRuY1VDWuZuY1VDWuRuY1V07qJZQl5CXfQ1/ta5:nrim6/XHto3WuRuY1VDWuZuY1VDWuRu6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T139A618A0E748D82DE4164638CC26C9F5241BBD21E855D45B72DEBE2FB773783681AC0B
sha3_384: deb629469ecdc53291b3f0bd43ac6a32aab32f705afdde3bdd5850a64ae6235f5ff1d736e1ff6e3d64b0150b9697df74
ep_bytes: 60be45c4b05df7d181c1e9c2750d81c1
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.414556 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Siggen22.7720
MicroWorld-eScanGen:Variant.Lazy.414556
SkyhighBehavesLike.Win32.Generic.tm
ALYacGen:Variant.Lazy.414556
MalwarebytesTrojan.Injector.UPX
K7AntiVirusTrojan ( 0057fe481 )
K7GWTrojan ( 0057fe481 )
ArcabitTrojan.Lazy.D6535C
BitDefenderThetaGen:NN.ZexaF.36792.@pZ@aGXXzDe
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ECAV
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Miner.gen
BitDefenderGen:Variant.Lazy.414556
NANO-AntivirusTrojan.Win32.Razy.kdscim
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Tiggre.ka
EmsisoftGen:Variant.Lazy.414556 (B)
F-SecureTrojan.TR/Injector.wbqkc
VIPREGen:Variant.Lazy.414556
TrendMicroPAK_Xed-10
FireEyeGeneric.mg.b0a764fad4b666f3
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Injector.wbqkc
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Injector
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Caynamer.A!ml
ZoneAlarmVHO:Trojan.Win32.Miner.gen
GDataWin32.Trojan.Agent.M5TZ8F
VaristW32/Copak.F.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R554362
McAfeeGenericRXAA-FA!B0A764FAD4B6
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallPAK_Xed-10
RisingTrojan.Injector!1.E280 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.CRNJ!tr
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.414556?

Lazy.414556 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment