Categories: Malware

About “Lazy.113819” infection

The Lazy.113819 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.113819 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.113819?


File Info:

name: C6342CA3F90B884FA970.mlwpath: /opt/CAPEv2/storage/binaries/ca39e525c3741d5129308dff8d887c63f7646e9ccecc1644c9ce6d6088358fb4crc32: BA55A569md5: c6342ca3f90b884fa970184268010d09sha1: 645928e5ab36b23d143eac6a5cda63c923c2a2c9sha256: ca39e525c3741d5129308dff8d887c63f7646e9ccecc1644c9ce6d6088358fb4sha512: b0809d8e77e8e66e7830700591abf1b98e5e8c46bd73678d79d2d63ace559300610138aed67ce26fc95e74974f05415bd42cbb256d8e07255157a1d353fca1dessdeep: 6144:W5hRtUA7S+nfDRoa2wowcn5Euv74OlLghFxNBfrlMMJz9wzRJCphVvTYbgy+F:W5V53n912wpduvFkF3Bz3W7shV7CIFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T134451841AA8C4066DD5E0F309960B931FC39BEEFBD1F710A2E44B73A1AB76C17915263sha3_384: 38e0428ee68b3e21b08c13cb1853aafc098655ac7b7de7927afcdc32ca9f36a24329f1bfdb353475a0c4bd8cfdef5feaep_bytes: 57ff15f06040008b4d1c8365fc006689timestamp: 2016-06-04 12:50:48

Version Info:

0: [No Data]

Lazy.113819 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.113819
FireEye Gen:Variant.Lazy.113819
McAfee GenericRXAA-AA!C6342CA3F90B
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.3f90b8
Cyren W32/Mikey.BI.gen!Eldorado
Symantec Trojan.Gen.2
ClamAV Win.Trojan.Blackie-9838328-0
BitDefender Gen:Variant.Lazy.113819
Avast Win32:Malware-gen
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.tt
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Variant.Lazy.113819 (B)
Ikarus Trojan.Autorun
Antiy-AVL Trojan/Win32.SGeneric
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Script/Phonzy.C!ml
ViRobot Trojan.Win32.Z.Vbkrypt.1272110
GData Gen:Variant.Lazy.113819
Cynet Malicious (score: 100)
VBA32 Trojan.VBKrypt
Malwarebytes MachineLearning/Anomalous.97%
MAX malware (ai score=83)
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Mikey.BI!tr
AVG Win32:Malware-gen

How to remove Lazy.113819?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago