Malware

Lazy.319285 removal

Malware Removal

The Lazy.319285 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.319285 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the BackOffLoader malware family
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.319285?


File Info:

name: A253C05E5AEF875AF45D.mlw
path: /opt/CAPEv2/storage/binaries/00d77bf369e0cfa4458bbab909f876cda923499b65228f6e7965d2dfdb2f4b64
crc32: 050F5580
md5: a253c05e5aef875af45d729a61e38512
sha1: 6c1b4da7acf59813d369297407dbc81aa177c441
sha256: 00d77bf369e0cfa4458bbab909f876cda923499b65228f6e7965d2dfdb2f4b64
sha512: 214cc0e8b89dd3178d9ba386666a5b2c29a501b29ec047ede6e1332a4a34690588c9ea3ba2c30dd735c694f3cb93143506c72ece7a5f5d2513787ef93926adaf
ssdeep: 1536:+Myf/IMYtesZyVDHmudyL+yLza+ZB0MaI8l8rRQeTF4A3WBVUC:UnIMxLNxdMHLrSepsMC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D64ED4474E93F5FE4CA9B328006C4642C5AEE462763B0D34A5A3BDAB77B2F62073355
sha3_384: 7cf5f162cab3fbd706f08a10113b1edca20843f716d673963778711cbb1f8ad32f1c3f6a63baa3c9c3cc75e186b85f71
ep_bytes: 558bec83ec10578bc98b4d088bc9890d
timestamp: 2016-11-22 13:32:34

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft (R) Contacts Import Tool
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: WABMIG.EXE
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WABMIG.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
Translation: 0x0409 0x04b0

Lazy.319285 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.319285
ClamAVWin.Trojan.CeeInject-6394235-0
FireEyeGeneric.mg.a253c05e5aef875a
CAT-QuickHealSoftwarebundler.Ogimant.ZZ4
McAfeeGenericRXDG-HX!A253C05E5AEF
MalwarebytesMachineLearning/Anomalous.95%
ZillyaTrojan.Kryptik.Win32.4009758
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005794261 )
AlibabaTrojan:Win32/Kryptik.4c673f6e
K7GWTrojan ( 005794261 )
Cybereasonmalicious.e5aef8
BitDefenderThetaAI:Packer.5AD695CB20
CyrenW32/S-7feb3f11!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.FLYR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.319285
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b2bfad
EmsisoftGen:Variant.Lazy.319285 (B)
F-SecureHeuristic.HEUR/AGEN.1306310
DrWebTrojan.DownLoad3.47371
VIPREGen:Variant.Lazy.319285
TrendMicroRansom_CERBER.SM6
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ft
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Lazy.319285
AviraHEUR/AGEN.1306310
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.Tiggre.FLYR@7f7yf2
ArcabitTrojan.Lazy.D4DF35
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Skeeyah.A!rfn
GoogleDetected
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
VBA32BScope.Trojan.FindStr
ALYacGen:Variant.Lazy.319285
MAXmalware (ai score=99)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM6
RisingRansom.Cerber!8.3058 (TFE:2:8qyDySuvA5S)
YandexTrojan.GenAsa!2MTSp5MPJMs
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/GenKryptik.ATAM!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.319285?

Lazy.319285 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment