Malware

Lazy.194259 (B) removal tips

Malware Removal

The Lazy.194259 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.194259 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid

How to determine Lazy.194259 (B)?


File Info:

name: AA9308F4BA4415661D46.mlw
path: /opt/CAPEv2/storage/binaries/61f25935bdbd7d513cfa8b8450ec719a3c81e84e37faf6209c576120778a8d89
crc32: 47FFD89B
md5: aa9308f4ba4415661d4622c49be4e5d5
sha1: 244eadeb051b377769547bf1dabbe6c3bc8a9033
sha256: 61f25935bdbd7d513cfa8b8450ec719a3c81e84e37faf6209c576120778a8d89
sha512: f434a613146b491c513e6fee61aceafbb2c71e823ba414f7203ba9fb9f6170a83c8a1f25fd221d7c9bbe27b79c02252491c48552d596ad14033e2090dbf2becb
ssdeep: 384:h+e4+MOjAK/GaUmLPQiCIwbQrHVDGuCAxsr6+Y9PffPz:h+Z+MOsK/G9uPQcHVDGaxbbPr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145627EA39F0985F7C3CA167200A63E9EDBF94F3DA431EC8B83517E996479090F41825E
sha3_384: 2653cd3ac6f68e770193121757d25ad514ebacb30068f50f53e2a10e4c2e978379896d37d6ba7eeb7206bddb4497956f
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2013-11-23 13:35:06

Version Info:

0: [No Data]

Lazy.194259 (B) also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.194259
McAfeeArtemis!AA9308F4BA44
CylanceUnsafe
Sangfor[ASPACK V2.12]
Cybereasonmalicious.4ba441
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Bdld-9770176-0
BitDefenderGen:Variant.Lazy.194259
AvastWin32:Wapomi-B
RisingTrojan.Agent!1.9CF8 (CLASSIC)
Ad-AwareGen:Variant.Lazy.194259
EmsisoftGen:Variant.Lazy.194259 (B)
ComodoTrojWare.Win32.TrojanDownloader.Small.DAQ@66xsg0
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.aa9308f4ba441566
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.194259
AviraW32/Jadtre.C
ArcabitTrojan.Lazy.D2F6D3
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Downloader.R96148
Acronissuspicious
BitDefenderThetaAI:Packer.9D9938301E
ALYacGen:Variant.Lazy.194259
MAXmalware (ai score=89)
TencentTrojan.Win32.Small.aab
YandexWin32.Otwycal.Gen.2
IkarusWin32.Jadtre
MaxSecureVirus.W32.Otwycal.A
FortinetW32/Wapomi.B!tr
AVGWin32:Wapomi-B
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Lazy.194259 (B)?

Lazy.194259 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment