Malware

How to remove “Lazy.113188”?

Malware Removal

The Lazy.113188 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.113188 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.113188?


File Info:

name: 87D22ADACC6FC6CFCC29.mlw
path: /opt/CAPEv2/storage/binaries/33fa4f5ccebf0ace614b10c0f6b2bca065e3daa5456c6ce245dc3831672a2b64
crc32: BA83F8B3
md5: 87d22adacc6fc6cfcc295ba084e8bf91
sha1: 3ef712d5c8e31aac642f15e02300b2badf5f5b6f
sha256: 33fa4f5ccebf0ace614b10c0f6b2bca065e3daa5456c6ce245dc3831672a2b64
sha512: d4c9b8229f38a02eda2ff6c9f2d9e3302a79625d3cb2b17bbca1b3c0ba3ed68f56f5c862538c72e0db2b057cc1b4e52fa90811795be96417875f932dbc15aaf1
ssdeep: 768:SdD1xEf3vhDcw9HhROC6DNR/RdnRHoI8HYVm+5mE:wDDIDcw9HhROC4NRjnexYVmKx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159434B256FBCC880DA2940B9E663C5FC0564ED02D12FE637E5E93E06727F751A61E20B
sha3_384: 7deab04d64753e87d7854212453d6fac2742c0e45c161cd8685d2a4694fec5f87d117ac7ca145d79ec74a17820054614
ep_bytes: ff250020400000000000000000000000
timestamp: 2076-07-31 06:45:52

Version Info:

Translation: 0x0000 0x04b0
Comments: Kernel Transaction Management Utility
CompanyName: Microsoft Corporation
FileDescription: Kernel Transaction Management Utility
FileVersion: 10.0.14393.0
InternalName: Okink.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: Okink.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.14393.0
Assembly Version: 10.0.14393.0

Lazy.113188 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.113188
FireEyeGeneric.mg.87d22adacc6fc6cf
CylanceUnsafe
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KGY
APEXMalicious
BitDefenderGen:Variant.Lazy.113188
SophosGeneric ML PUA (PUA)
EmsisoftGen:Variant.Lazy.113188 (B)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Lazy.113188
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilCO.34182.dm0@aO4De5j
ALYacGen:Variant.Lazy.113188
MAXmalware (ai score=80)
MalwarebytesTrojan.MCrypt.MSIL.Generic
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.113188?

Lazy.113188 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment