Malware

How to remove “Lazy.113361”?

Malware Removal

The Lazy.113361 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.113361 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.113361?


File Info:

name: A2A33C79A0AFF08D8882.mlw
path: /opt/CAPEv2/storage/binaries/e1766680430e3e7871d18ae07443acba573c0290344ee3ad2b791786ad601bca
crc32: F2C6E6D1
md5: a2a33c79a0aff08d8882b285015d7ac6
sha1: 7a281939dd3ac097245e3a3de53d726d661adb4a
sha256: e1766680430e3e7871d18ae07443acba573c0290344ee3ad2b791786ad601bca
sha512: 2dee5d4ca65aa6d95a94c5cc6bd46515511d4e32878c5295f28b3c4eff468393b13eb798a935d5992a9cbf22904c1ee7a6d8294a73dacbef404baa811156073c
ssdeep: 3072:ljVe2/XDbwnX5RsjkmJ2159xQRF05DJYVZYsiky25IVIb56Qh2o0p6D3XEWf:HwnX5RsHmNQRF05lYjYsiW5Bb4q0Ulf
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T194347D43A3D400E6E97B8531C9B99632FB71BC662520DB3F1364D65A2F23B91AF38711
sha3_384: 76230073244f402fb42fa71992ee32e25c26df4c9ae34e0b62f379624765469910198177755614289f804188f99d9342
ep_bytes: c8448bcf4889442420488d157c4d0000
timestamp: 2015-12-17 03:29:03

Version Info:

0: [No Data]

Lazy.113361 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.113361
FireEyeGeneric.mg.a2a33c79a0aff08d
McAfeeArtemis!A2A33C79A0AF
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
BaiduWin32.Worm.Agent.u
CyrenW32/Autorun.EL.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Cerbu-9886333-0
BitDefenderGen:Variant.Lazy.113361
AvastWin32:Patched-AUS [Trj]
EmsisoftGen:Variant.Lazy.113361 (B)
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Rbot
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Lazy.113361
CynetMalicious (score: 100)
ALYacGen:Variant.Lazy.113361
RisingTrojan.Agent!1.D670 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Autorun.0E79!tr
AVGWin32:Patched-AUS [Trj]

How to remove Lazy.113361?

Lazy.113361 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment