Malware

Lazy.414556 malicious file

Malware Removal

The Lazy.414556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.414556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.414556?


File Info:

name: 7C9D2B0184EA92321C66.mlw
path: /opt/CAPEv2/storage/binaries/40138bc62783b7981b454c408339e9e23acbcc7ab897cd058f427efbd907450c
crc32: 0F5BA66A
md5: 7c9d2b0184ea92321c6691a9808a17ce
sha1: 87769c34713a57d944958fc742d96a1d156491cf
sha256: 40138bc62783b7981b454c408339e9e23acbcc7ab897cd058f427efbd907450c
sha512: 697b1107a59e8dec53952b6b97416ecbbc15cc70d46aa1e30e08407d49bdfa66499f2fce652c13714b028e64981dd4f15adf10b469c05fddb4fe21a33870a40a
ssdeep: 49152:JT3obCgbV+9FSeyqUhr6XV2CJFzKCaSYJ3CV0+PNBU//Q7ZoADaCWJcrh9BTobn/:JT3AJ6keGruBJFzYJ3CV0+17
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T186C50136987629BAD17805BEBF6D3F088AEFE7B1E554983B811029E8C4374661CCD50F
sha3_384: 06e3d5cef1d7698ca0140f6de7c578af9bfd4ac5ba8524221e7b94e4a52aac04839043c1dac7d24e3a247e4a6ff94dd9
ep_bytes: 60bea978d1b04921db81e91beaf53a61
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.414556 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.414556
SkyhighBehavesLike.Win32.Generic.vh
McAfeeGenericRXAA-FA!7C9D2B0184EA
MalwarebytesTrojan.Injector.UPX
VIPREGen:Variant.Lazy.414556
K7AntiVirusTrojan ( 0057fe481 )
BitDefenderGen:Variant.Lazy.414556
K7GWTrojan ( 0057fe481 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ECAV
APEXMalicious
KasperskyVHO:Trojan.Win32.Copak.gen
NANO-AntivirusTrojan.Win32.Razy.kcxkti
RisingTrojan.Injector!1.E280 (CLASSIC)
F-SecureTrojan.TR/Injector.sfssf
DrWebTrojan.Siggen21.56263
TrendMicroPAK_Xed-10
FireEyeGeneric.mg.7c9d2b0184ea9232
EmsisoftGen:Variant.Lazy.414556 (B)
IkarusTrojan.Win32.Injector
GoogleDetected
AviraTR/Injector.sfssf
VaristW32/Copak.F.gen!Eldorado
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Lazy.D6535C
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataGen:Variant.Lazy.414556
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R554362
BitDefenderThetaGen:NN.ZexaF.36792.LoZ@aGXXzDe
ALYacGen:Variant.Lazy.414556
MAXmalware (ai score=89)
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallPAK_Xed-10
TencentTrojan.Win32.Tiggre.ka
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.CRNJ!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.414556?

Lazy.414556 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment