Malware

Lazy.115139 removal guide

Malware Removal

The Lazy.115139 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.115139 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.115139?


File Info:

name: A16F7C484DB436B24722.mlw
path: /opt/CAPEv2/storage/binaries/4625f15c88cbf067c7e2249cc1d685c64e5d3528f7b2c0398cd2ad4b36e7532b
crc32: C0B9DF13
md5: a16f7c484db436b247227cd7d9b91259
sha1: 0c73d849b5035f3088f56a7675cd607123276706
sha256: 4625f15c88cbf067c7e2249cc1d685c64e5d3528f7b2c0398cd2ad4b36e7532b
sha512: 23d58e5a8974e088b28a1d5f11ac704ec1869b99e4af99ededbbbbf15e0a64f865f77dc9b1b602786542f06dab78a20d48524c2b7e8205514244c1224e62d91b
ssdeep: 98304:BKfsDO4NDS5lSRsNi9Xwg/AOegjOk9WO8JdXN0B7+sL+RYNAKvkTgXuquveY+W2H:BKk6Hi9Xwg2OimA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T166167D12B6908472D1720531496AA71D6279BC319B234F8BB354BECDAFF13C2A936737
sha3_384: beb2ff6d6a45c2b72f53adfedb63a70c128a645b951ed9315ef29ecdfb2885e9b1f25e8c88d238b66d134eb0532fb1de
ep_bytes: e84f030000e991feffffccff25f0a343
timestamp: 2016-10-28 07:53:26

Version Info:

0: [No Data]

Lazy.115139 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.115139
FireEyeGen:Variant.Lazy.115139
ALYacGen:Variant.Lazy.115139
CylanceUnsafe
CyrenW32/Agent.DPA.gen!Eldorado
APEXMalicious
ClamAVWin.Malware.Midie-9866099-0
BitDefenderGen:Variant.Lazy.115139
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Lazy.115139
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.wh
EmsisoftGen:Variant.Lazy.115139 (B)
IkarusTrojan.Agent
GDataGen:Variant.Lazy.115139
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.RB.R470877
McAfeeGenericRXRL-RB!A16F7C484DB4
MAXmalware (ai score=89)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.5D28!tr
AVGWin32:Malware-gen

How to remove Lazy.115139?

Lazy.115139 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment