Malware

What is “Lazy.113598”?

Malware Removal

The Lazy.113598 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.113598 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Lazy.113598?


File Info:

name: AA3AD28C35024E93BB23.mlw
path: /opt/CAPEv2/storage/binaries/a960f3508815fe2718205a7ad7449b62f5ac61892b26953ef05f803a19be7b73
crc32: A42E07CB
md5: aa3ad28c35024e93bb23f6957b04cb0f
sha1: 4aad366f7f871edd29574b5446c95bd1aaad7f85
sha256: a960f3508815fe2718205a7ad7449b62f5ac61892b26953ef05f803a19be7b73
sha512: b70cfe4c9f250b2da859c6e39bb12e780a0a77058481841078bdf165f8d06b1cde613bf054a3b5daf33484dc45d7d2594efd57c516ccd465fdf773f521bf5ca0
ssdeep: 1536:XdOrDf2TtpArc4+E/VWfpQscjCkd1/Xz6Lw9rHUG:NO2TQ8EdspncjVd1/z6Lw9oG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C53F70203D85553D7BB25B8287C5842997CE7B2C8437FE73727A1D62E9E6E5B3420C6
sha3_384: 9f4dd886e8201b36d2c95aa3ee8b87c7f33de0eaf6496f792edbee44bc5c09433ea63408191388d600591dde41c035c5
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-05 02:37:48

Version Info:

Translation: 0x0000 0x04b0
Comments: EGmfknVGcn
CompanyName: FviVxfOuVP
FileDescription: jCNndwEehc
FileVersion: 3.7.1.2
InternalName: SDCTJNL.exe
LegalCopyright: ShBGZoggmA
OriginalFilename: SDCTJNL.exe
ProductName: NAskMNzBNu
ProductVersion: 3.7.1.2
Assembly Version: 0.0.0.0

Lazy.113598 also known as:

Elasticmalicious (high confidence)
ALYacGen:Variant.Lazy.113598
MalwarebytesTrojan.Agent.Gen
Cybereasonmalicious.f7f871
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KHD
APEXMalicious
BitDefenderGen:Variant.Lazy.113598
MicroWorld-eScanGen:Variant.Lazy.113598
EmsisoftGen:Variant.Lazy.113598 (B)
FireEyeGeneric.mg.aa3ad28c35024e93
SophosML/PE-A
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Lazy.113598
AhnLab-V3Trojan/Win.MSILZilla.C4950377
McAfeeGenericRXRR-CU!AA3AD28C3502
CylanceUnsafe
PandaTrj/Genetic.gen
YandexTrojan.GenKryptik!i8TnKZ6S3E4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Tiny.BGM!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34182.em1@aepnfg
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Lazy.113598?

Lazy.113598 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment