Categories: Malware

Lazy.414556 malicious file

The Lazy.414556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.414556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Creates a copy of itself
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.414556?


File Info:

name: E99D132B95C1E4080478.mlwpath: /opt/CAPEv2/storage/binaries/e85917343e30324d6c18c2cd5d1ae95daf7044b82eddf2478a51d3ea1b98ed4acrc32: CA43E905md5: e99d132b95c1e408047847687a3db979sha1: d2eda3179444a151a0c42f600e0d9e4e5ab77f16sha256: e85917343e30324d6c18c2cd5d1ae95daf7044b82eddf2478a51d3ea1b98ed4asha512: 50c0c5b5bf1c43eafbe30ae4e073a51fb1fa62cc452d05e86d97277e6cdca9c0abf213b5e63be554a74605e842e375d921825d44a045de6dbe0686bc5d25da4bssdeep: 24576:z0EIB7+EoJ9twKgicAozCyVn9IkCgfmV+9oDjEczbjMMx:coEa9twKPNyKgfPU7jRtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T104252359161BD53EE2DAC739099D6AF122F2122F8DAE761CEDC0DA40596F42F0502F3Bsha3_384: 22cfcf6d750422e8b45b85af081e4ccf8561206bd7e03732f7b25688dd1d1a1078e14ab7d1fd407d43f26edaa67c980aep_bytes: 60bedfaa0fec29f66181c1f500d64801timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.414556 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Injuke.16!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.414556
FireEye Generic.mg.e99d132b95c1e408
Skyhigh BehavesLike.Win32.Generic.dm
ALYac Gen:Variant.Lazy.414556
Cylance unsafe
Zillya Trojan.GenKryptik.Win32.278878
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0057984e1 )
Alibaba Trojan:Win32/Injuke.86716747
K7GW Trojan ( 0057984e1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Lazy.D6535C
BitDefenderTheta Gen:NN.ZexaF.36792.7mZ@au7DkUl
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.EBQH
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.414556
NANO-Antivirus Trojan.Win32.Razy.iugcac
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Injector.wc
Emsisoft Gen:Variant.Lazy.414556 (B)
F-Secure Heuristic.HEUR/AGEN.1368703
DrWeb Trojan.Packed2.43250
VIPRE Gen:Variant.Lazy.414556
TrendMicro PAK_Xed-10
Sophos Troj/Agent-BGQS
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.gxgfo
Varist W32/Kryptik.DND.gen!Eldorado
Avira HEUR/AGEN.1368703
Antiy-AVL GrayWare/Win32.Kryptik.ffp
Kingsoft Win32.Trojan.Generic.a
Xcitium Packed.Win32.MUPX.Gen@24tbus
Microsoft Program:Win32/Multiverze
ZoneAlarm HEUR:Trojan.Win32.Injuke.vho
GData Gen:Variant.Lazy.414556
Google Detected
AhnLab-V3 Win32/Viking.suspicious
McAfee GenericRXAA-FA!E99D132B95C1
MAX malware (ai score=83)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.MalPack.Generic
Panda Trj/Genetic.gen
TrendMicro-HouseCall PAK_Xed-10
Rising Trojan.Kryptik!1.D12D (CLASSIC)
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.BGQS!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.79444a
DeepInstinct MALICIOUS

How to remove Lazy.414556?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago