Malware

Lazy.474792 removal guide

Malware Removal

The Lazy.474792 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.474792 virus can do?

  • Unconventionial language used in binary resources: Japanese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Lazy.474792?


File Info:

name: 8F9E66033AFF8890116E.mlw
path: /opt/CAPEv2/storage/binaries/b86362106dea91229c40792de586d786f299eac136b2e80a5315ff5159c49aa9
crc32: 48B415BE
md5: 8f9e66033aff8890116eed788f643f78
sha1: 7782f52ffa50b5feb0a847989417677dca4fa304
sha256: b86362106dea91229c40792de586d786f299eac136b2e80a5315ff5159c49aa9
sha512: 3c6d7668e6ac4af827e4cc8f445e58820b61b257b3c1820f79e11cd13453b2e0b23563d447f5a73d56083f61281d715b561dd84c70bce0d80aed38f0454c8011
ssdeep: 98304:26ev8/6dbRMx02ftNRtjDcNI+y282xbQnAjZGNb4QYas:26A8/ANk7k26jQ4QYa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190267D337D4580B6C6A202329F88F779A6FDB3B10B3241C74298EB2D6E715D15B3593A
sha3_384: de800f9b09b43281d8a2051e653582cd9ea48c2e9caa0a4f987f3f1d56bc9ad9ccf754d22d771ee80cb5ad24b04f4949
ep_bytes: e899190000e923feffff558becff7508
timestamp: 2024-02-15 14:48:16

Version Info:

Comments:
CompanyName: 株式会社内田洋行ITソリューションズ
FileDescription: MICS 期限更新
FileVersion: 5, 1, 3, 2401
InternalName: 期限更新
LegalCopyright: Copyright (C) 2003-2024 UCHIDA YOKO IT SOLUTIONS CO., LTD.
LegalTrademarks:
OriginalFilename: AsTrmM.EXE
PrivateBuild:
ProductName: MICS
ProductVersion: 5, 1, 0, 0
SpecialBuild:
Translation: 0x0411 0x04b0

Lazy.474792 also known as:

MicroWorld-eScanGen:Variant.Lazy.474792
FireEyeGen:Variant.Lazy.474792
SkyhighBehavesLike.Win32.BadFile.rh
McAfeeArtemis!8F9E66033AFF
ArcabitTrojan.Lazy.D73EA8
BitDefenderGen:Variant.Lazy.474792
VIPREGen:Variant.Lazy.474792
EmsisoftGen:Variant.Lazy.474792 (B)
Antiy-AVLGrayWare/Win32.Wacapew
GDataGen:Variant.Lazy.474792
ALYacGen:Variant.Lazy.474792
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09BG24
MaxSecureTrojan.Malware.232338657.susgen
FortinetMalicious_Behavior.SB
DeepInstinctMALICIOUS

How to remove Lazy.474792?

Lazy.474792 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment