Malware

Lazy.80961 malicious file

Malware Removal

The Lazy.80961 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.80961 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Lazy.80961?


File Info:

name: 574BE1B7AC6305151186.mlw
path: /opt/CAPEv2/storage/binaries/95fe7ba876f447e2f7b8c559055b8405fade7101a4a5ad604a76e708f0613747
crc32: 1C33766E
md5: 574be1b7ac6305151186d59009702b8b
sha1: 6e5cfd33776ca9cc832b1665df9fcb4fc72c83fd
sha256: 95fe7ba876f447e2f7b8c559055b8405fade7101a4a5ad604a76e708f0613747
sha512: 800063849dabc2b26eda8e06e827caee209e9a111dcf62485e806deb9841c937c288e4565bbd9bee14437c3cd68e56347937cbad55fe5ee02c9a5d3d5192708e
ssdeep: 49152:Y3rRcWe0jkiw5b5RAoscZE6hNnsWhVkMPl/Av3yF9:Y1cT04P5b5ycZTNndNov
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FC5BF48FF865BCBDD6EA130447E578F9778B6923F38AA4259C902768C40E750817F2E
sha3_384: fbce85271a4cc891d4e5865c6c0763330ca04701124c8f38cefb6c5c7823a23faa6a3580069d01b2c44016b991ef318e
ep_bytes: ff250020400000000000000000000000
timestamp: 2081-08-29 04:14:09

Version Info:

0: [No Data]

Lazy.80961 also known as:

LionicRiskware.Win32.Tedy.1!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.574be1b7ac630515
McAfeeArtemis!574BE1B7AC63
CylanceUnsafe
VIPRELooksLike.Win32.Malware!A (v)
SangforTrojan.Win32.Save.a
Cybereasonmalicious.3776ca
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Lazy.80961
MicroWorld-eScanGen:Variant.Lazy.80961
AvastWin32:AdwareX-gen [Adw]
Ad-AwareGen:Variant.Lazy.80961
TrendMicroPAK_Xed-3
McAfee-GW-EditionBehavesLike.Win32.Trojan.vc
EmsisoftGen:Variant.Lazy.80961 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.80961
MAXmalware (ai score=86)
GridinsoftRansom.Win32.Sabsik.oa
MicrosoftProgram:Win32/Wacapew.C!ml
AhnLab-V3Trojan/Win.Generic.C4681514
BitDefenderThetaGen:NN.ZemsilF.34114.CoW@a00bd7e
ALYacGen:Variant.Lazy.80961
MalwarebytesMalware.AI.3962013040
TrendMicro-HouseCallTROJ_GEN.R011H0CLA21
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:smnspBKRTMsTA3a92aNdKg)
FortinetRiskware/Application
AVGWin32:AdwareX-gen [Adw]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Lazy.80961?

Lazy.80961 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment