Malware

Lazy.206649 removal instruction

Malware Removal

The Lazy.206649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.206649 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Sample contains Overlay data
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.206649?


File Info:

name: AFA1F7855459F362EFB4.mlw
path: /opt/CAPEv2/storage/binaries/a9eb498e62f0dbefef3f881bcc2a8ab8c49816a524aedf3b447f2c169f0b4f80
crc32: 36B51B89
md5: afa1f7855459f362efb4321b5beba940
sha1: d7463d9e63329e2ce20bd15f98cf758b98d9c46a
sha256: a9eb498e62f0dbefef3f881bcc2a8ab8c49816a524aedf3b447f2c169f0b4f80
sha512: 1094d7d94dce19e1df3552ca6fd0d1f52df4e8cb995c6ede4c5640b68477227ebbddbb23e3bf5b13d5ca0f86ab2f244f9999d20f0faba0bd13622480efdd95f9
ssdeep: 98304:EN9V6XlRVvNCnOuZOT2yzICwUBAT8TJYwsERc99bkJSEMnUh85Yliim9HOZ:EN9V6XlRVFN8tUBAdJER29u/+UhICY8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17066E16E33E5B97CF146D478010DCA25939CDDF06276849EEF027B9AB5F0882A739943
sha3_384: 4ad23e0227f8de4cebbddce946b215d78fed16f1e75a6c5835f7c20b0450e614be9f094c84a351bbb460def4a797933c
ep_bytes: 68548e5000e8f0ffffff000000000000
timestamp: 2022-07-09 06:45:36

Version Info:

Translation: 0x0409 0x04b0
ProductName: ×±ä䜙¬EmäºD»™À½
FileVersion: 1.00
ProductVersion: 1.00
InternalName: ×±ä䜙¬EmäºD»™À½
OriginalFilename: ×±ä䜙¬EmäºD»™À½.exe

Lazy.206649 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.206649
FireEyeGeneric.mg.afa1f7855459f362
CylanceUnsafe
VIPREGen:Variant.Lazy.206649
Sangfor[MICROSOFT VISUAL BASIC 5.0]
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/VBInject.CC.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.EPUY
APEXMalicious
ClamAVWin.Trojan.Zusy-9836944-0
BitDefenderGen:Variant.Lazy.206649
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.Lazy.206649
SophosML/PE-A
EmsisoftGen:Variant.Lazy.206649 (B)
GDataGen:Variant.Lazy.206649
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
ArcabitTrojan.Lazy.D32739
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Lazy.206649
RisingTrojan.Injector!8.C4 (TFE:dGZlOgXGHYYq3x1C6Q)
YandexTrojan.GenAsa!rJlEkK5XMuA
SentinelOneStatic AI – Malicious PE
BitDefenderThetaGen:NN.ZevbaF.34786.@p3@auMfsXpi
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.e63329

How to remove Lazy.206649?

Lazy.206649 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment