Malware

Lazy.478258 removal guide

Malware Removal

The Lazy.478258 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.478258 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Lazy.478258?


File Info:

name: CEA6B8730D5C88CBE4FE.mlw
path: /opt/CAPEv2/storage/binaries/664e3976db85078561e98979adc47ffc27d398b5e177077f6ed3ed290fbfcafc
crc32: 6A9F289E
md5: cea6b8730d5c88cbe4fee4e8d1f6e851
sha1: a10bb8579b99946171820ac7bbcbf4c40c82b463
sha256: 664e3976db85078561e98979adc47ffc27d398b5e177077f6ed3ed290fbfcafc
sha512: 34049dc747946f8502407d9fa01090f62dd85286750dd5f82cc42e5f4b8a20d7f00d624d5cbda0397eb43dbfab523209be51c3b8fb6e42ccd4625c6c23172c59
ssdeep: 98304:Kor1skOpM4PYqH0K6GPyJczzhYxnfthArtaL5Qd4No91tjYj7BZytb8z5ydqV3sl:KoK0CUK6TYz+xnF8taVQd4m91t0j7BMZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F4623611F698D2BF9DE17FDE91F3084DFF9E156998EE38A0082284C1D9A3D946432D3
sha3_384: 2136e136010215d1e4d5e374f8aaa2330b3cbd21d958000f3790b5b409b61c403b38c29d3d621252d1780fbc82cc696f
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-04-29 15:18:34

Version Info:

Translation: 0x0000 0x04b0
Comments: COM Surrogate
CompanyName: Microsoft Corporation
FileDescription: COM Surrogate
FileVersion: 10.0.14393.0
InternalName: dllhost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved
LegalTrademarks:
OriginalFilename: dllhost.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.14393.0
Assembly Version: 10.0.14393.0

Lazy.478258 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Sdum.4!c
MicroWorld-eScanGen:Variant.Lazy.478258
FireEyeGeneric.mg.cea6b8730d5c88cb
CAT-QuickHealTrojan.MultiFC.S24737090
SkyhighGenericRXKM-UA!CEA6B8730D5C
McAfeeGenericRXKM-UA!CEA6B8730D5C
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005684821 )
AlibabaTrojan:MSIL/Generic.d66db298
K7GWTrojan ( 005684821 )
Cybereasonmalicious.30d5c8
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CUC
APEXMalicious
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Lazy.478258
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Lazy.478258 (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen12.18855
VIPREGen:Variant.Lazy.478258
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GDataGen:Variant.Lazy.478258
JiangminTrojan.Multi.dil
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.Agent
ArcabitTrojan.Lazy.D74C32
ZoneAlarmUDS:Trojan.Multi.GenericML.xnet
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.C4267687
BitDefenderThetaGen:NN.ZemsilF.36802.@p1@aa8htb
ALYacGen:Variant.Lazy.478258
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.Agent!VmTz3wLVooM
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.CUC!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Lazy.478258?

Lazy.478258 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment