Malware

How to remove “Lazy.119983”?

Malware Removal

The Lazy.119983 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.119983 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.119983?


File Info:

name: 6B5F80B889465F76B110.mlw
path: /opt/CAPEv2/storage/binaries/13702be9bac501217a61a7a72804c0ce2e4e2c48aa86ecd590f9105f2ac1869f
crc32: DF497B25
md5: 6b5f80b889465f76b110c6b37270a7bb
sha1: 23ba418391a6d79c2f057de94b6f679bc7da2ec8
sha256: 13702be9bac501217a61a7a72804c0ce2e4e2c48aa86ecd590f9105f2ac1869f
sha512: 9668002a30116f156ee4f7bace34cd5d2ac4345f47129c1d70cb55ae8ece581a498a1d67212a07197a65efbdd87ab4bebc9eb8c6c745218b448c52bd02de2bef
ssdeep: 24576:INbAGEGEGEGEGEGEGEGEGEGEGEGEGEGEGz:wAGEGEGEGEGEGEGEGEGEGEGEGEGEGEGz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11575127190525428F2C483719DC3FE11CC3A1EE666082A526AA53ED57FEB2F4DDEC98C
sha3_384: 024c0aeb85f1322f618cc5546c032a8aa87fc7f1e9874142f17694caedc06a3bac5cf81fef89fbfd56012f1dabe4bdae
ep_bytes: 558bec51558f0510884300ff35108843
timestamp: 2013-03-21 06:55:43

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft DirectPlay Voice Test
FileVersion: 5.03.2600.5512 (xpsp.080413-0845)
InternalName: dpvsetup.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: dpvsetup.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.03.2600.5512
Translation: 0x0409 0x04b0

Lazy.119983 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.119983
FireEyeGeneric.mg.6b5f80b889465f76
SkyhighBehavesLike.Win32.Generic.tc
McAfeeGenericRXVY-PL!6B5F80B88946
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00557ff21 )
K7AntiVirusTrojan ( 00557ff21 )
BitDefenderThetaGen:NN.ZexaF.36744.Jr3@aKWjsChi
VirITTrojan.Win32.Generic.NSE
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.AXBQ
APEXMalicious
CynetMalicious (score: 100)
AlibabaTrojan:Win32/ShipUp.637ee0aa
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.Mods.146
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Lazy.D1D4AF
ZoneAlarmHEUR:Trojan.Win32.Generic
VaristW32/Zbot.JC.gen!Eldorado
AhnLab-V3Win-Trojan/Cerber.Gen
VBA32BScope.Malware-Cryptor.Hlux
ALYacGen:Variant.Lazy.119983
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
MalwarebytesCrypt.Trojan.Malicious.DDS
TencentTrojan.Win32.Shipup.xf
IkarusWin32.Karagany
FortinetW32/Kryptik.AYTK!tr
Cybereasonmalicious.391a6d
PandaTrj/Genetic.gen

How to remove Lazy.119983?

Lazy.119983 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment