Malware

Lazy.414556 malicious file

Malware Removal

The Lazy.414556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.414556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.414556?


File Info:

name: EAE47D5B45227BA6B13A.mlw
path: /opt/CAPEv2/storage/binaries/5b7c21620bc3f476a36bf194a557cda8e7edb58d69f0df2fb5ce5c3cad3f3c18
crc32: 8BB8B278
md5: eae47d5b45227ba6b13a78b972c5303b
sha1: 8268d9e84f2502a7ef362b7b136987d44147a63c
sha256: 5b7c21620bc3f476a36bf194a557cda8e7edb58d69f0df2fb5ce5c3cad3f3c18
sha512: 2bce78471caebbf2ecd04fbf814dc47bf652af6fb4c2e855a2658c0ecfeb830508c2a36cea81c702a6215a5478a63d81e529bac462904519fa587ef64e2fd0db
ssdeep: 24576:70rFCl5F4EY2s8Qxu/2T9IkCgfmV+9oDjEczbjMMx:kFIv4a2x/YgfPU7jR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T163252366440FD27ED9E5C3FC1BEA66DE00E593A7857F2225EBC4C60056DB1AB8102E37
sha3_384: e560e4fae4eacdc9d930b70b9645fc37f1f2b9c7b4180dc680d7cc2ae67299898c607b2c6ff343a822c9a81ab43ab49e
ep_bytes: 60bee26bae90466129cef7d181e9f42d
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.414556 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.414556
FireEyeGeneric.mg.eae47d5b45227ba6
SkyhighBehavesLike.Win32.Generic.dm
McAfeeGenericRXAA-FA!EAE47D5B4522
MalwarebytesTrojan.MalPack.Generic
VIPREGen:Variant.Lazy.414556
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057984e1 )
BitDefenderGen:Variant.Lazy.414556
K7GWTrojan ( 0057984e1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.EBQH
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Injuke.86716747
NANO-AntivirusTrojan.Win32.Razy.iuaueo
RisingTrojan.Injector!1.C865 (CLASSIC)
EmsisoftGen:Variant.Lazy.414556 (B)
F-SecureHeuristic.HEUR/AGEN.1333434
DrWebTrojan.Packed2.43250
TrendMicroPAK_Xed-10
SophosTroj/Agent-BGQS
IkarusTrojan.Win32.Injector
MAXmalware (ai score=86)
JiangminTrojan.Generic.gxgfo
GoogleDetected
AviraHEUR/AGEN.1333434
VaristW32/Kryptik.DND.gen!Eldorado
Antiy-AVLGrayWare/Win32.Kryptik.ffp
KingsoftWin32.HeurC.KVMH008.a
MicrosoftTrojan:Win32/Ditertag.A
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Lazy.D6535C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Lazy.414556
CynetMalicious (score: 100)
AhnLab-V3Win32/Viking.suspicious
BitDefenderThetaGen:NN.ZexaF.36792.7mZ@au7DkUl
ALYacGen:Variant.Lazy.414556
TACHYONTrojan/W32.Agent.969728.TU
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallPAK_Xed-10
TencentTrojan.Win32.Injector.wc
YandexTrojan.Injuke!SFz19m/z8j0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.BGQS!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.84f250
AvastWin32:Evo-gen [Trj]

How to remove Lazy.414556?

Lazy.414556 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment