Malware

Lazy.355577 removal guide

Malware Removal

The Lazy.355577 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.355577 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.355577?


File Info:

name: CF8E794BE7138A999D3B.mlw
path: /opt/CAPEv2/storage/binaries/164d3df0826790a17f211f688bb00890c8959d49f07fafbe11e3a96148560d57
crc32: 660EDAE1
md5: cf8e794be7138a999d3b675083218ab6
sha1: 9d16a97204c8053aaee6e23a9118d752bf5b0239
sha256: 164d3df0826790a17f211f688bb00890c8959d49f07fafbe11e3a96148560d57
sha512: 7e32aec052c8e28f05ceff0196cde6f1ecb1fcaaa093472e45886e1d2cd9270c07b8ad5b4261b3e0ba1b19f50e255f53c678957ebaea965a9f0a9263c97bffe3
ssdeep: 24576:9NbP9SNg9nmKu2HhIYjAY6RTVSTPkSnexozZTQAHTWjYIZTbRFPUN0gLuweI:vTRnU4/FQAKFxfPka
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10265CF52B6C244B1F59601B506ABE77F6E39B141A721CAC3C3D0DC281D526E2EA3F35E
sha3_384: 79d618128cf822aab69c33696e2ffe9ddc7977c0b08788801ebab9c766abd5abc639044382894a944ab14d8b8641f4cf
ep_bytes: e856020000e97afeffff558becff7508
timestamp: 2023-08-26 07:45:55

Version Info:

CompanyName: Simon Tatham
ProductName: PuTTY suite
FileDescription: SSH, Telnet, Rlogin, and SUPDUP client
InternalName: PuTTY
OriginalFilename: PuTTY
FileVersion: Release 0.79 (with embedded help)
ProductVersion: Release 0.79
LegalCopyright: Copyright © 1997-2023 Simon Tatham.
Translation: 0x0809 0x04b0

Lazy.355577 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
CynetMalicious (score: 100)
McAfeeMalHeur-FAG!CF8E794BE713
ZillyaTrojan.Shelma.Win32.14481
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Rozena.WI
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.355577
MicroWorld-eScanGen:Variant.Lazy.355577
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Lazy.355577 (B)
VIPREGen:Variant.Lazy.355577
McAfee-GW-EditionMalHeur-FAG!CF8E794BE713
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.cf8e794be7138a99
SophosATK/Shellter-C
JiangminTrojan.Cometer.csy
MicrosoftTrojan:Win32/Meterpreter.gen!C
ArcabitTrojan.Lazy.D56CF9
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Lazy.355577
GoogleDetected
AhnLab-V3Trojan/Win.FAG.C5477710
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36662.zH0@a0iE49bi
ALYacGen:Variant.Lazy.355577
MAXmalware (ai score=83)
VBA32BScope.Trojan.Swrort
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:MGfKv1gthFCuanlQrRusyQ)
IkarusTrojan.Win32.Swrort
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Lazy.355577?

Lazy.355577 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment