Malware

What is “Lazy.101855”?

Malware Removal

The Lazy.101855 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.101855 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Lazy.101855?


File Info:

name: 676025B2ABA2A36A9DA4.mlw
path: /opt/CAPEv2/storage/binaries/cea5f6242f341f3cc81b963546c0634af45bded6a48b7dbcdae9c1c0db3d24bd
crc32: 95438171
md5: 676025b2aba2a36a9da4989b4b55223d
sha1: 0b68b3e691e883b05fef5bc0781198ef4f3d1fae
sha256: cea5f6242f341f3cc81b963546c0634af45bded6a48b7dbcdae9c1c0db3d24bd
sha512: ea2d40c68b0475c117f7804d2f817cfb1d0cffa8d58f0da139a5044a0b14d0a768710f596ce14ddc5cc8145cff45ef1cd9bb26830acf99240934545172f62263
ssdeep: 3072:xKwnZUCYVn7FLCU2GaohcG1Vyj9fRr487dPVwiCbhTITWlUymNAOm/TRk+Ca0far:ownZUC4nkN5ndP65+R5Rm7u1v
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1003429506BE5C62AE37F1775D47212508A7AF286F626FB8E5C8814EC1893700EA2177F
sha3_384: 5360cad20e6b12be418aaa7929eb16df85c7a4fc437aef33504994331d819f1b24d24fe95dfd93800d7cf50864bd7c75
ep_bytes: ff2550a84300000000000000000024a8
timestamp: 2016-01-29 23:45:49

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: Http
FileVersion: 1.0.0.0
InternalName: Http.exe
LegalCopyright: Copyright © Microsoft 2012
OriginalFilename: Http.exe
ProductName: Http
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Lazy.101855 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Lazy.101855
FireEyeGen:Variant.Lazy.101855
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Lazy.Vphr
VirITTrojan.Win32.MSIL_Heur.A
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H09L923
BitDefenderGen:Variant.Lazy.101855
EmsisoftGen:Variant.Lazy.101855 (B)
VIPREGen:Variant.Lazy.101855
Trapminemalicious.moderate.ml.score
MAXmalware (ai score=86)
GoogleDetected
VaristW32/ABRisk.JYWU-2090
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Lazy.D18DDF
GDataGen:Variant.Lazy.101855
ALYacGen:Variant.Lazy.101855
MaxSecureTrojan.Malware.221345832.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS

How to remove Lazy.101855?

Lazy.101855 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment