Malware

Lazy.414556 removal

Malware Removal

The Lazy.414556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.414556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.414556?


File Info:

name: 0F345478165A9DE7EAD8.mlw
path: /opt/CAPEv2/storage/binaries/0ea858d1583b8f4be126b4e3eb2732b522e350d13a31440b20f75ffa57af4cac
crc32: D8737B64
md5: 0f345478165a9de7ead8b41ae4b2a0a9
sha1: 7aa1470e2d8681677644f59fb24518d77ed4f417
sha256: 0ea858d1583b8f4be126b4e3eb2732b522e350d13a31440b20f75ffa57af4cac
sha512: c8772679e180852d1125b53860dbe8af649447ad5a665731623b3d11ae144148be231de4b86711a7d824a97df94c25589c5c17d6ff74010457250859f325c02a
ssdeep: 49152:DdcWQAjtoRpmr5kmv1LmlHHDefaUpLsmxSexRaNvX43Nj:u1KW2r5pv1LmlHHcdhUexQNvX43Nj
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18E85120D238B0BF1EAB94273266F4B56371F4A7553238D90A411891D36E3F3E67BB491
sha3_384: 1e8f41de352e1165acc694b8cb4e35dfd297badded47fe518d85ef416f9b94192a20e9aa4fd90ab4a96e2627fd41f02f
ep_bytes: 60be052de4c1be53178f9281c2493a4c
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.414556 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.BtcMine.3724
MicroWorld-eScanGen:Variant.Lazy.414556
SkyhighBehavesLike.Win32.Generic.tm
McAfeeGenericRXPW-PD!0F345478165A
MalwarebytesTrojan.MalPack.UPX
VIPREGen:Variant.Lazy.414556
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057da251 )
BitDefenderGen:Variant.Lazy.414556
K7GWTrojan ( 0057da251 )
BitDefenderThetaGen:NN.ZexaF.36792.SnZ@aGXXzDe
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ECAV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Lazy-10001745-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Razy.ixttnx
RisingTrojan.Injector!1.E280 (CLASSIC)
ZillyaTrojan.GenKryptik.Win32.173015
TrendMicroPAK_Xed-10
FireEyeGeneric.mg.0f345478165a9de7
EmsisoftGen:Variant.Lazy.414556 (B)
IkarusTrojan.Win32.Injector
VaristW32/Copak.F.gen!Eldorado
Antiy-AVLTrojan/Win32.GenKryptik
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Lazy.D6535C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Lazy.414556
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R554362
VBA32Trojan.Copak
ALYacGen:Variant.Lazy.414556
MAXmalware (ai score=89)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallPAK_Xed-10
TencentTrojan.Win32.Tiggre.ka
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.CRNJ!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.414556?

Lazy.414556 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment