Malware

Lazy.462799 removal instruction

Malware Removal

The Lazy.462799 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.462799 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Lazy.462799?


File Info:

name: 463AE08224839C3ACD40.mlw
path: /opt/CAPEv2/storage/binaries/0b0c5cb16fd96b0b7c81db860da8b27e9a4b989fe9aed3941924ddf2e5c53d13
crc32: 2408E887
md5: 463ae08224839c3acd40b34e208e801c
sha1: cb039168c171b129ac4b34dbe6b6a03ddc72c39a
sha256: 0b0c5cb16fd96b0b7c81db860da8b27e9a4b989fe9aed3941924ddf2e5c53d13
sha512: 605ff78b9a33c00b155686d5e9286d5d8518c54f737f9b0b85f2757eeee89a90932ea93598b4fd9b73d041cfe84cdd0bda7404f5028dcf87c469cd6166ca2656
ssdeep: 98304:bPVwb9Hx0RvIvcl4VmZoCLuUjJ1nYPMkQslzl:7Sb9Hx0t2miUnnYPYsR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T114F53364F3776018EDAC6730ADAAD5A4BB881F9CFC408ED840F0FC46B17D9426951EE6
sha3_384: 63000ec60fdd57bc15514c89f38865711dae9e2210e583738fb060e2a243cf786a236610f72a27b34a87c2712e3f0e9d
ep_bytes: ff250020400000000000000000000000
timestamp: 2039-07-12 16:36:56

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ConAppUploadCareFolioToGunto
FileVersion: 1.0.13.6
InternalName: ConAppUploadCareFolioToGunto.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: ConAppUploadCareFolioToGunto.exe
ProductName: ConAppUploadCareFolioToGunto
ProductVersion: 1.0.13.6
Assembly Version: 1.0.13.6

Lazy.462799 also known as:

MicroWorld-eScanGen:Variant.Lazy.462799
SkyhighBehavesLike.Win32.Generic.wc
ALYacGen:Variant.Lazy.462799
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Lazy.462799
EmsisoftGen:Variant.Lazy.462799 (B)
VIPREGen:Variant.Lazy.462799
ArcabitTrojan.Lazy.D70FCF
GDataGen:Variant.Lazy.462799
McAfeeArtemis!463AE0822483
TrendMicro-HouseCallTROJ_GEN.R002H09AF24
MaxSecureTrojan.Malware.300983.susgen

How to remove Lazy.462799?

Lazy.462799 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment