Malware

Lazy.113809 (file analysis)

Malware Removal

The Lazy.113809 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.113809 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.113809?


File Info:

name: 38556070421DE051825E.mlw
path: /opt/CAPEv2/storage/binaries/b8b55d1819b829761a132990140ab01c3f0cc3a8db238f51a4cd9f96a2eea824
crc32: 8EB3371A
md5: 38556070421de051825e20375ffe769c
sha1: 000dd4b6cc41cb62c85cb5bb60cb55333f0518f7
sha256: b8b55d1819b829761a132990140ab01c3f0cc3a8db238f51a4cd9f96a2eea824
sha512: c842862637851c7ba5702819e6097869d84556b356b2b25edcd9e4fe540a242f6ac4bec00c3c079adbed5041e20a1fa7e164742ce4a28cf4b913d0a4799fe489
ssdeep: 24576:12r8bSQGgsuFiwZiqZ8Hfdebjl+mjARE:12rOhsyHEqZ8/IbpG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C058CBC312075EEC9ABC431DB681DA8EE506C77930BA627901771AD996CA87CF141F3
sha3_384: 495abf28eb16d0e76b70e00402ceff45716595bd87c46e97662731a434d2ccb8703a565362cff4dc17d7f6b37001df1f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-03 09:16:42

Version Info:

Translation: 0x0000 0x04b0
Comments: D2 Bot
CompanyName: Etal
FileDescription: Etal Manager
FileVersion: 1.0.3.0
InternalName: 20kefG.exe
LegalCopyright: Copyright © 2013
LegalTrademarks:
OriginalFilename: 20kefG.exe
ProductName: Etal Manager
ProductVersion: 1.0.3.0
Assembly Version: 1.0.3.0

Lazy.113809 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.39318
MicroWorld-eScanGen:Variant.Lazy.113809
FireEyeGeneric.mg.38556070421de051
ALYacGen:Variant.Lazy.113809
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058de141 )
K7GWTrojan ( 0058de141 )
Cybereasonmalicious.6cc41c
BitDefenderThetaGen:NN.ZemsilF.34182.Ym0@amST5Zi
CyrenW32/MSIL_Agent.CRQ.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEER
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Lazy.113809
SophosML/PE-A + Troj/Krypt-GX
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Lazy.113809 (B)
Paloaltogeneric.ml
AviraTR/Kryptik.ostnk
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Lazy.113809
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4950396
McAfeeAgentTesla-FDGQ!38556070421D
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesTrojan.MalPack.PNG.Generic
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:pUofIRHF9Lz2ZYz9rWMf3w)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AEER!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Lazy.113809?

Lazy.113809 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment