Categories: Malware

Lazy.414556 malicious file

The Lazy.414556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.414556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.414556?


File Info:

name: EAE47D5B45227BA6B13A.mlwpath: /opt/CAPEv2/storage/binaries/5b7c21620bc3f476a36bf194a557cda8e7edb58d69f0df2fb5ce5c3cad3f3c18crc32: 8BB8B278md5: eae47d5b45227ba6b13a78b972c5303bsha1: 8268d9e84f2502a7ef362b7b136987d44147a63csha256: 5b7c21620bc3f476a36bf194a557cda8e7edb58d69f0df2fb5ce5c3cad3f3c18sha512: 2bce78471caebbf2ecd04fbf814dc47bf652af6fb4c2e855a2658c0ecfeb830508c2a36cea81c702a6215a5478a63d81e529bac462904519fa587ef64e2fd0dbssdeep: 24576:70rFCl5F4EY2s8Qxu/2T9IkCgfmV+9oDjEczbjMMx:kFIv4a2x/YgfPU7jRtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T163252366440FD27ED9E5C3FC1BEA66DE00E593A7857F2225EBC4C60056DB1AB8102E37sha3_384: e560e4fae4eacdc9d930b70b9645fc37f1f2b9c7b4180dc680d7cc2ae67299898c607b2c6ff343a822c9a81ab43ab49eep_bytes: 60bee26bae90466129cef7d181e9f42dtimestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.414556 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.414556
FireEye Generic.mg.eae47d5b45227ba6
Skyhigh BehavesLike.Win32.Generic.dm
McAfee GenericRXAA-FA!EAE47D5B4522
Malwarebytes Trojan.MalPack.Generic
VIPRE Gen:Variant.Lazy.414556
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0057984e1 )
BitDefender Gen:Variant.Lazy.414556
K7GW Trojan ( 0057984e1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.EBQH
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Injuke.86716747
NANO-Antivirus Trojan.Win32.Razy.iuaueo
Rising Trojan.Injector!1.C865 (CLASSIC)
Emsisoft Gen:Variant.Lazy.414556 (B)
F-Secure Heuristic.HEUR/AGEN.1333434
DrWeb Trojan.Packed2.43250
TrendMicro PAK_Xed-10
Sophos Troj/Agent-BGQS
Ikarus Trojan.Win32.Injector
MAX malware (ai score=86)
Jiangmin Trojan.Generic.gxgfo
Google Detected
Avira HEUR/AGEN.1333434
Varist W32/Kryptik.DND.gen!Eldorado
Antiy-AVL GrayWare/Win32.Kryptik.ffp
Kingsoft Win32.HeurC.KVMH008.a
Microsoft Trojan:Win32/Ditertag.A
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit Trojan.Lazy.D6535C
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Lazy.414556
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Viking.suspicious
BitDefenderTheta Gen:NN.ZexaF.36792.7mZ@au7DkUl
ALYac Gen:Variant.Lazy.414556
TACHYON Trojan/W32.Agent.969728.TU
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Wacatac
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall PAK_Xed-10
Tencent Trojan.Win32.Injector.wc
Yandex Trojan.Injuke!SFz19m/z8j0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.BGQS!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.84f250
Avast Win32:Evo-gen [Trj]

How to remove Lazy.414556?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago