Malware

Lazy.414556 removal

Malware Removal

The Lazy.414556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.414556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.414556?


File Info:

name: 8AE237F21B7D417C883F.mlw
path: /opt/CAPEv2/storage/binaries/f4a5d3eca60ab9f74f2087e098e47021bf6286394653848ba911d58d70085648
crc32: 0B414E24
md5: 8ae237f21b7d417c883fa54a792ebd30
sha1: f97ecc994dfa23a72f50ea1138418402acdc13ae
sha256: f4a5d3eca60ab9f74f2087e098e47021bf6286394653848ba911d58d70085648
sha512: 4715151ba2388919593867210517e7726d44f2620ba8be1017b4468d03f3cbc9033fb289986ae3ab7fcf3007631e51b713256ef0c3643b3e8609005cb8c340d2
ssdeep: 49152:kE7HEOZK+HzL4wr/cjNcyeI1FmYcDlMg/eabvDDShZc18l:kuHEOZdTL4wojNXeI1FmYcDeoeUvDDSn
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11785228775DE2325E26612B76C6255C2723F993E272302E4DAAC412D13A3F7C87F11B9
sha3_384: 0e343e862a28e2860c0aa5ef02a4ed2914666a027236d60e21a57a9cff38066313f68222246347707f5bd7832a2a0ca0
ep_bytes: 60be99c1dfa381c248cfc0b081ea1b1c
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.414556 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen21.56510
MicroWorld-eScanGen:Variant.Lazy.414556
FireEyeGeneric.mg.8ae237f21b7d417c
SkyhighBehavesLike.Win32.Generic.tm
McAfeeGenericRXAA-FA!8AE237F21B7D
MalwarebytesTrojan.MalPack.UPX
VIPREGen:Variant.Lazy.414556
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057fe481 )
BitDefenderGen:Variant.Lazy.414556
K7GWTrojan ( 0057fe481 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36792.SnZ@aGXXzDe
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ECAV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Lazy-10005437-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Razy.kcytwy
RisingTrojan.Injector!1.C865 (CLASSIC)
F-SecureTrojan.TR/Injector.xlrhr
TrendMicroPAK_Xed-10
EmsisoftGen:Variant.Lazy.414556 (B)
IkarusTrojan.Win32.Injector
VaristW32/Copak.F.gen!Eldorado
AviraTR/Injector.xlrhr
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Lazy.D6535C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Lazy.414556
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R554362
VBA32Trojan.Copak
ALYacGen:Variant.Lazy.414556
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallPAK_Xed-10
TencentTrojan.Win32.Tiggre.ka
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.CRNJ!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]

How to remove Lazy.414556?

Lazy.414556 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment