Categories: Malware

About “Lazy.101335” infection

The Lazy.101335 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.101335 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Lazy.101335?


File Info:

name: 0415774C421EB969A3AE.mlwpath: /opt/CAPEv2/storage/binaries/e26787bae6899cf1f8a0177818af57be34de8ac7ca1ca5c3ec92e7dccf293b94crc32: 77BB48EDmd5: 0415774c421eb969a3ae89ad5accb90csha1: 0c185a359c5c519b60cb8244a7d7a548d046b462sha256: e26787bae6899cf1f8a0177818af57be34de8ac7ca1ca5c3ec92e7dccf293b94sha512: 68f10bd49342fadb6a600f93129d652d3b47b395f4efbc16d4f2e2fbe74c2261bc55f729d5c2a6644af2813cfb6ab9923049b06951900558bc30fc2913bb7410ssdeep: 192:VcD+yANkYy2einGb8u26QhH8uiW5D9T6LoRlYA:WCpkYy2eQMUd8GbvRPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T149C4E8C6FACB80F6F6078876582AF03F77250583502DDE76D668AE13E9B37216127052sha3_384: 00ee6b532fcc0088d7b61e9413b3d368ff0ba4cc9bfd981ee45a8eb5eb7f2e56720cccfc49d1751d209f199e4c3408d8ep_bytes: 2089e68d7c2468897e0c8b7c2430893etimestamp: 2016-02-29 16:35:02

Version Info:

0: [No Data]

Lazy.101335 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cynet Malicious (score: 100)
McAfee GenericRXRL-SE!0415774C421E
VIPRE Gen:Variant.Lazy.101335
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Kaspersky UDS:Trojan.Win32.Yakes
BitDefender Gen:Variant.Lazy.101335
NANO-Antivirus Trojan.Win32.Yakes.jtwvbg
MicroWorld-eScan Gen:Variant.Lazy.101335
Avast Sf:Stealer-A [Trj]
Emsisoft Gen:Variant.Lazy.101335 (B)
F-Secure Trojan.TR/Dropper.Gen
McAfee-GW-Edition GenericRXRL-SE!0415774C421E
Trapmine malicious.high.ml.score
FireEye Generic.mg.0415774c421eb969
Sophos ML/PE-A
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Lazy.101335
Jiangmin Trojan.Yakes.ajls
Avira TR/Dropper.Gen
Arcabit Trojan.Lazy.D18BD7
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36196.HqZ@a00HLUe
ALYac Gen:Variant.Lazy.101335
MAX malware (ai score=83)
Cylance unsafe
Rising Malware.Undefined!8.C (TFE:3:3n5SwDWGnQK)
Ikarus Trojan-Downloader.Win32.Small
AVG Sf:Stealer-A [Trj]
Cybereason malicious.59c5c5
DeepInstinct MALICIOUS

How to remove Lazy.101335?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32:VB-ADLB [Trj] (file analysis)

The Win32:VB-ADLB [Trj] is considered dangerous by lots of security experts. When this infection is…

28 mins ago

AdWare.Win32.Bundler removal

The AdWare.Win32.Bundler is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Trojan:Win32/Dingu.A (file analysis)

The Trojan:Win32/Dingu.A is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan:Win32/Miuref.B malicious file

The Trojan:Win32/Miuref.B is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Win32:Hiloti-K [Trj]” infection

The Win32:Hiloti-K [Trj] is considered dangerous by lots of security experts. When this infection is…

2 hours ago

Worm.Win32.WBNA.bwbx information

The Worm.Win32.WBNA.bwbx is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago