Malware

Lazy.414556 information

Malware Removal

The Lazy.414556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.414556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.414556?


File Info:

name: B30B3F1ADB1E201D1D96.mlw
path: /opt/CAPEv2/storage/binaries/d9ea07caed906a9311b74f71d1e3f0292efff01c393c3bdfc02725b2b69dca27
crc32: 7D4E6266
md5: b30b3f1adb1e201d1d968b17f641dca6
sha1: 7d82e2f877c35b29b0e8cd3e6a3981c5efcea9f8
sha256: d9ea07caed906a9311b74f71d1e3f0292efff01c393c3bdfc02725b2b69dca27
sha512: 849e5e307435fbdc48fa75835f1e1c5b9af8b436b42b1b1b39f51644bc22212d648cce9c77f6caba2afb5e8c1b7f4f8e8a7b63335c7257f24bb159c77fe45e1a
ssdeep: 49152:lWff+x/lfssPLs0mhCQDansNaN2qOQsZ5hAwzLk7Xq8Y1yN1dwFai:83i/xjI0mhpasNJqW2Xq8L83
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T176C5E01175B802BDC6A33031C92D2A3A699DC071C36854C70364DA75F9A96D3EE37BEE
sha3_384: 702f8795f277b01eed7964c48cdb5ea8409be2bc2f705102cbca470a107a3e09a258cf87384c2faa93564a3cfc9bb69c
ep_bytes: 60be4fab974989d909c96181c36e0bef
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.414556 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.414556
SkyhighBehavesLike.Win32.Generic.vh
McAfeeGenericRXAA-FA!B30B3F1ADB1E
MalwarebytesTrojan.MalPack.Generic
K7AntiVirusTrojan ( 0057fe481 )
K7GWTrojan ( 0057fe481 )
ArcabitTrojan.Lazy.D6535C
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ECAV
CynetMalicious (score: 100)
APEXMalicious
KasperskyUDS:Trojan.Win32.Copak
BitDefenderGen:Variant.Lazy.414556
NANO-AntivirusTrojan.Win32.Razy.keflqz
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Tiggre.ka
EmsisoftGen:Variant.Lazy.414556 (B)
F-SecureTrojan.TR/Injector.anrwe
DrWebTrojan.Siggen22.15109
VIPREGen:Variant.Lazy.414556
TrendMicroPAK_Xed-10
FireEyeGeneric.mg.b30b3f1adb1e201d
SentinelOneStatic AI – Malicious PE
VaristW32/Copak.F.gen!Eldorado
AviraTR/Injector.anrwe
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Injector
XcitiumMalCrypt.Indus!@1qrzi1
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Trojan.Win32.Copak
GDataWin32.Trojan.Agent.9KVY8Z
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R554362
BitDefenderThetaGen:NN.ZexaF.36792.EoZ@aGXXzDe
ALYacGen:Variant.Lazy.414556
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallPAK_Xed-10
RisingTrojan.Injector!1.C865 (CLASSIC)
YandexTrojan.Injector!Vd2twSpKAM8
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.CRNJ!tr
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.414556?

Lazy.414556 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment