Malware

Should I remove “Lazy.75877”?

Malware Removal

The Lazy.75877 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.75877 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Lazy.75877?


File Info:

name: CFDED92DDF71EA7DCAA6.mlw
path: /opt/CAPEv2/storage/binaries/d2dab7da514c483a849b83ed71029564cf4e9bf36133e90e373584f40b2047da
crc32: 7FC907B6
md5: cfded92ddf71ea7dcaa6d0bb987c5b47
sha1: fb91c96fc381078d1cca65208c8befb6d5921b55
sha256: d2dab7da514c483a849b83ed71029564cf4e9bf36133e90e373584f40b2047da
sha512: 9822153c4b0a56c9d082684a01d75c56758b705eca0011c23cf35f8fd5d3933fc34e44eb5894a5ade7aefe30a7aed798f7490c4447fd69ff2de4354c0d45b9df
ssdeep: 24576:IHgYS4uKsNwZ14CZOMEgdxMdmQVrZEfTUL48VmBG/5sgpZ5:IHtSYsN+JEgIm2qAMrBgL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F55BEE9E7E357D3F8311A35C792163421323FCAA4F56DF555C8B62C4A302DEA21A92C
sha3_384: 76d97aeb7fb320f8483c488920a5286ebcaf3fd97fa4a7a89ce204387eb6020db45763ee29ae26dd37dfab4f36d668a6
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-07 00:23:06

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: jofzz.exe
LegalCopyright:
OriginalFilename: jofzz.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Lazy.75877 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.75877
FireEyeGeneric.mg.cfded92ddf71ea7d
CAT-QuickHealTrojanpws.Msil
McAfeeArtemis!CFDED92DDF71
MalwarebytesTrojan.Downloader
K7AntiVirusTrojan-Downloader ( 0058b3601 )
AlibabaTrojanPSW:MSIL/AgentTesla.16ea89af
K7GWTrojan-Downloader ( 0058b3601 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.GXJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JQI
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Lazy.75877
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-downloader.Agent.Tdzq
Ad-AwareATI:AgentTesla.E30F13EF
EmsisoftGen:Variant.Lazy.75877 (B)
DrWebTrojan.Inject4.21028
TrendMicroTROJ_GEN.R002C0WL721
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
IkarusTrojan-Spy.MSIL.Agent
JiangminTrojan.PSW.MSIL.czap
AviraTR/Dropper.MSIL.Gen
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Lazy.D12865
ViRobotTrojan.Win32.Z.Agent.1342976.D
GDataGen:Variant.Lazy.75877
CynetMalicious (score: 99)
BitDefenderThetaGen:NN.ZemsilF.34084.rn0@aKZiCTd
ALYacSpyware.AgentTesla
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0WL721
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.JQI!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.fc3810
PandaTrj/GdSda.A

How to remove Lazy.75877?

Lazy.75877 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment