Malware

Lazy.161547 removal instruction

Malware Removal

The Lazy.161547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.161547 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Lazy.161547?


File Info:

name: 1882D5B6019B5D36BCB8.mlw
path: /opt/CAPEv2/storage/binaries/e0e47755543849e8aa46f1e735a465244f5470750dc988d8cbf1511b872c1d84
crc32: 6230612D
md5: 1882d5b6019b5d36bcb85dfb9be04542
sha1: 8a548dd0acb305d7513b11ba71c59e87b3d30dbb
sha256: e0e47755543849e8aa46f1e735a465244f5470750dc988d8cbf1511b872c1d84
sha512: e86b0dee5659c105070041e1fb603e32ad1e953e50a6185f143d4665999eccf9f0251c799c345506eef86b748c4156e10dd1b143debfd1d0564342d8b4101470
ssdeep: 3072:KgQ6MCwwgbIm8ETLy/zF7hdt76mLZ4SamOZgmfULqG5Cu:KgQoH7m8ET4lt794SKZg3Cu
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T144A37D1134C0C472E576293A4970DAB14A3DFE301F60EE9B778855BA4F306D1DA29E7B
sha3_384: e101d5878531578ba4f9e33f88f84481b346dfd4fada84d0260ac496a96bf10ab550e4e93b215a5e0231612acbae7552
ep_bytes: e8a3020000e974feffff558bec8b4508
timestamp: 2022-04-12 19:29:47

Version Info:

0: [No Data]

Lazy.161547 also known as:

MicroWorld-eScanGen:Variant.Lazy.161547
FireEyeGen:Variant.Lazy.161547
CAT-QuickHealTrojan.GenericPMF.S27509783
McAfeeRDN/Generic.dx
SangforTrojan.Win32.Lazy.161547
BitDefenderGen:Variant.Lazy.161547
AvastWin32:Malware-gen
ClamAVWin.Trojan.Lazy-9946316-0
AlibabaTrojan:Win32/Generic.dfd4d89f
Ad-AwareGen:Variant.Lazy.161547
EmsisoftGen:Variant.Lazy.161547 (B)
TrendMicroTROJ_GEN.R002C0PDO22
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
JiangminHoax.FakeRansom.au
MicrosoftProgram:Win32/Uwamson.A!ml
ArcabitTrojan.Lazy.D2770B
GDataGen:Variant.Lazy.161547
AhnLab-V3Malware/Win.Generic.C5082126
ALYacGen:Variant.Lazy.161547
TrendMicro-HouseCallTROJ_GEN.R002C0PDO22
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Cerbu.1371!tr
AVGWin32:Malware-gen

How to remove Lazy.161547?

Lazy.161547 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment