Malware

Should I remove “Lazy.96461”?

Malware Removal

The Lazy.96461 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.96461 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Lazy.96461?


File Info:

name: B464DB68409AF0F6DAAD.mlw
path: /opt/CAPEv2/storage/binaries/72777596250b68aed319553f56a24715154707f683f593cfb9ec2f6cc01239aa
crc32: 5CCADB0D
md5: b464db68409af0f6daadd2323fb13cb3
sha1: 60b6e024c3d7df2f1f011c4e4a03096cdded4141
sha256: 72777596250b68aed319553f56a24715154707f683f593cfb9ec2f6cc01239aa
sha512: 92ad54260825d2f5d7e97fb466094d5b24bab92bc3148c67d9f969ca1844ce0c99c69210becf71e07c0040782d095ef4b8affd4a7e1b8b03a107b1aa7032ed12
ssdeep: 196608:kKFQLrMrmwDf8YXmZ7mSi+3636r0XKc32k7Unq+q6KLxZaR1PL6LBR1DLoeRN9:Kk90XBy3TXnmk7Unq+q6KW1PeLBR1DL3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T109A63399B545FE8CD0BF563B01AB6D69A035C00EAB725FA7543AF1F8012F20B4DD6836
sha3_384: 62abb35747f6258f27f57af07eb99e6ffc2d64add0466d767d20f00c1e1b1beb7b798ee17e3275c481583d9dce2085f8
ep_bytes: ff2564d64000000000000000000038d6
timestamp: 2022-01-05 11:41:30

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Unpucker.exe
LegalCopyright:
OriginalFilename: Unpucker.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Lazy.96461 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Lazy.96461
FireEyeGeneric.mg.b464db68409af0f6
McAfeeArtemis!B464DB68409A
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
AlibabaTrojan:MSIL/DropperX.085111d7
ArcabitTrojan.Lazy.D178CD
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/PSW.CoinStealer.EJ
TrendMicro-HouseCallTROJ_GEN.R011C0PAD22
BitDefenderGen:Variant.Lazy.96461
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Lazy.96461
SophosMal/Generic-S
ZillyaTrojan.CoinStealer.Win32.2467
TrendMicroTROJ_GEN.R011C0PAD22
McAfee-GW-EditionRDN/Generic PWS.y
EmsisoftGen:Variant.Lazy.96461 (B)
IkarusTrojan.MSIL.PSW
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.350D70F
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Lazy.96461
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4915131
ALYacGen:Variant.Lazy.96461
MAXmalware (ai score=84)
APEXMalicious
RisingStealer.CoinStealer!8.77F (TOPIS:E0:Uh8Kbj1x6uS)
YandexTrojan.PWS.CoinStealer!3zHCfwc5Tlk
SentinelOneStatic AI – Malicious PE
FortinetMalicious_Behavior.SB
WebrootW32.Malware.Gen
AVGWin32:MalwareX-gen [Trj]

How to remove Lazy.96461?

Lazy.96461 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment