Malware

About “Lazy.414556” infection

Malware Removal

The Lazy.414556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.414556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.414556?


File Info:

name: 581F5397DB56F6202428.mlw
path: /opt/CAPEv2/storage/binaries/79f1bade1c9b90faf3859680302f57811a31af41826168b86e24333565c6d618
crc32: E1E36CA9
md5: 581f5397db56f6202428543df10a5c7f
sha1: 404f118d544230a8dfca25906cf5ff12bdd2dcf6
sha256: 79f1bade1c9b90faf3859680302f57811a31af41826168b86e24333565c6d618
sha512: c350eba4c8985dea974ca5066d1dc052d36d3eb253a8e39ed719706ce30459ece1e8d37c230b65a3a67e23b7c2cbedea24808d3f65d9177f5602ddb30cf80759
ssdeep: 12288:bHLEq8YwdwsTaM5tj5Q+snSg/ZkT7XZ3QiSslcm2I+:r9COM5tj58nl472Fm2I+
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16CB412B9F3C523B6C3D24376AB1B61CAB21999B5776E8AC01464C02C07679B8533F7D2
sha3_384: 90e5da85e2b9b31a4773b267eb0d44b35110cc8e3ba1f5cc0e20c33f4d638a27ce099e0156ee2a6309cf2d220e03bc2e
ep_bytes: 60bec69671bb29d289d36101d3ba79ad
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.414556 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.414556
ClamAVWin.Malware.Renos-10003934-0
SkyhighBehavesLike.Win32.Generic.hm
McAfeeArtemis!581F5397DB56
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_280b22.None
K7GWTrojan ( 0057984e1 )
K7AntiVirusTrojan ( 0057984e1 )
ArcabitTrojan.Lazy.D6535C
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FGBK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.414556
NANO-AntivirusTrojan.Win32.Razy.ixiqum
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.13f42a6e
SophosTroj/Agent-BGQS
F-SecureHeuristic.HEUR/AGEN.1368481
VIPREGen:Variant.Lazy.414556
TrendMicroTROJ_GEN.R002C0RK223
EmsisoftGen:Variant.Lazy.414556 (B)
IkarusTrojan.Win32.Injector
GoogleDetected
AviraHEUR/AGEN.1368481
Antiy-AVLTrojan/Win32.Injector
Kingsoftmalware.kb.a.999
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Lazy.414556
VaristW32/Kryptik.DND.gen!Eldorado
AhnLab-V3Malware/Gen.RL_Reputation.R368477
BitDefenderThetaGen:NN.ZexaF.36680.FmY@aSUd08e
ALYacGen:Variant.Lazy.414556
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.Generic
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0RK223
RisingTrojan.Generic@AI.100 (RDML:SLbVtKPpEEi+2G9vCqXEVw)
YandexTrojan.Agent!saw0x/cCIFw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.BGQS!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Lazy.414556?

Lazy.414556 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment