Malware

About “Lazy.113819” infection

Malware Removal

The Lazy.113819 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.113819 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.113819?


File Info:

name: C6342CA3F90B884FA970.mlw
path: /opt/CAPEv2/storage/binaries/ca39e525c3741d5129308dff8d887c63f7646e9ccecc1644c9ce6d6088358fb4
crc32: BA55A569
md5: c6342ca3f90b884fa970184268010d09
sha1: 645928e5ab36b23d143eac6a5cda63c923c2a2c9
sha256: ca39e525c3741d5129308dff8d887c63f7646e9ccecc1644c9ce6d6088358fb4
sha512: b0809d8e77e8e66e7830700591abf1b98e5e8c46bd73678d79d2d63ace559300610138aed67ce26fc95e74974f05415bd42cbb256d8e07255157a1d353fca1de
ssdeep: 6144:W5hRtUA7S+nfDRoa2wowcn5Euv74OlLghFxNBfrlMMJz9wzRJCphVvTYbgy+F:W5V53n912wpduvFkF3Bz3W7shV7CIF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134451841AA8C4066DD5E0F309960B931FC39BEEFBD1F710A2E44B73A1AB76C17915263
sha3_384: 38e0428ee68b3e21b08c13cb1853aafc098655ac7b7de7927afcdc32ca9f36a24329f1bfdb353475a0c4bd8cfdef5fea
ep_bytes: 57ff15f06040008b4d1c8365fc006689
timestamp: 2016-06-04 12:50:48

Version Info:

0: [No Data]

Lazy.113819 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.113819
FireEyeGen:Variant.Lazy.113819
McAfeeGenericRXAA-AA!C6342CA3F90B
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.3f90b8
CyrenW32/Mikey.BI.gen!Eldorado
SymantecTrojan.Gen.2
ClamAVWin.Trojan.Blackie-9838328-0
BitDefenderGen:Variant.Lazy.113819
AvastWin32:Malware-gen
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.tt
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Lazy.113819 (B)
IkarusTrojan.Autorun
Antiy-AVLTrojan/Win32.SGeneric
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Script/Phonzy.C!ml
ViRobotTrojan.Win32.Z.Vbkrypt.1272110
GDataGen:Variant.Lazy.113819
CynetMalicious (score: 100)
VBA32Trojan.VBKrypt
MalwarebytesMachineLearning/Anomalous.97%
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Mikey.BI!tr
AVGWin32:Malware-gen

How to remove Lazy.113819?

Lazy.113819 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment