Categories: Malware

Lazy.319285 removal

The Lazy.319285 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.319285 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the BackOffLoader malware family
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.319285?


File Info:

name: A253C05E5AEF875AF45D.mlwpath: /opt/CAPEv2/storage/binaries/00d77bf369e0cfa4458bbab909f876cda923499b65228f6e7965d2dfdb2f4b64crc32: 050F5580md5: a253c05e5aef875af45d729a61e38512sha1: 6c1b4da7acf59813d369297407dbc81aa177c441sha256: 00d77bf369e0cfa4458bbab909f876cda923499b65228f6e7965d2dfdb2f4b64sha512: 214cc0e8b89dd3178d9ba386666a5b2c29a501b29ec047ede6e1332a4a34690588c9ea3ba2c30dd735c694f3cb93143506c72ece7a5f5d2513787ef93926adafssdeep: 1536:+Myf/IMYtesZyVDHmudyL+yLza+ZB0MaI8l8rRQeTF4A3WBVUC:UnIMxLNxdMHLrSepsMCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18D64ED4474E93F5FE4CA9B328006C4642C5AEE462763B0D34A5A3BDAB77B2F62073355sha3_384: 7cf5f162cab3fbd706f08a10113b1edca20843f716d673963778711cbb1f8ad32f1c3f6a63baa3c9c3cc75e186b85f71ep_bytes: 558bec83ec10578bc98b4d088bc9890dtimestamp: 2016-11-22 13:32:34

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft (R) Contacts Import ToolFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)InternalName: WABMIG.EXELegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WABMIG.EXEProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7600.16385Translation: 0x0409 0x04b0

Lazy.319285 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Lazy.319285
ClamAV Win.Trojan.CeeInject-6394235-0
FireEye Generic.mg.a253c05e5aef875a
CAT-QuickHeal Softwarebundler.Ogimant.ZZ4
McAfee GenericRXDG-HX!A253C05E5AEF
Malwarebytes MachineLearning/Anomalous.95%
Zillya Trojan.Kryptik.Win32.4009758
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005794261 )
Alibaba Trojan:Win32/Kryptik.4c673f6e
K7GW Trojan ( 005794261 )
Cybereason malicious.e5aef8
BitDefenderTheta AI:Packer.5AD695CB20
Cyren W32/S-7feb3f11!Eldorado
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.FLYR
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.319285
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b2bfad
Emsisoft Gen:Variant.Lazy.319285 (B)
F-Secure Heuristic.HEUR/AGEN.1306310
DrWeb Trojan.DownLoad3.47371
VIPRE Gen:Variant.Lazy.319285
TrendMicro Ransom_CERBER.SM6
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.ft
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Lazy.319285
Avira HEUR/AGEN.1306310
Antiy-AVL Trojan/Win32.AGeneric
Xcitium TrojWare.Win32.Tiggre.FLYR@7f7yf2
Arcabit Trojan.Lazy.D4DF35
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Skeeyah.A!rfn
Google Detected
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
VBA32 BScope.Trojan.FindStr
ALYac Gen:Variant.Lazy.319285
MAX malware (ai score=99)
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SM6
Rising Ransom.Cerber!8.3058 (TFE:2:8qyDySuvA5S)
Yandex Trojan.GenAsa!2MTSp5MPJMs
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/GenKryptik.ATAM!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Lazy.319285?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago