Categories: Malware

Lazy.163761 (file analysis)

The Lazy.163761 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.163761 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Lazy.163761?


File Info:

name: 55736EF39FF5FB3E0BC4.mlwpath: /opt/CAPEv2/storage/binaries/847935d8ad5c5a02161932da390b1a1987f4060b3962a4a457d456d845437ae6crc32: 26D4491Bmd5: 55736ef39ff5fb3e0bc45ed68395efbdsha1: 16a1a2990bda1c747260d4898ebe30027251965esha256: 847935d8ad5c5a02161932da390b1a1987f4060b3962a4a457d456d845437ae6sha512: 441c8b035b7fce7564993088737aed8e543ce2db67d20296d23d02889b39bce3db9730912cb8fb8c004def069071adfce36514dafba37b668531d1b621473452ssdeep: 393216:6bFb3bPk5HPhJCFMg25x8qgSmIbr/Asb8nmFi:yJWhUdIb8sYmEtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T13DD6AE01F5C284B1DFE38178A2A2F35F9725FC8281249DAAF95C36859F336915D2F21Esha3_384: e199308e0f4bd30b102b401472d15bcd7a96c0065ad1876d6bc6f4cdef36087600d2321470a86997f95b40cdf47d7a04ep_bytes: ff250020400000000000000000000000timestamp: 2007-10-24 03:31:10

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft .NET Assembly Registration UtilityFileVersion: 2.0.50727.1433 (REDBITS.050727-1400)InternalName: RegAsm.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: RegAsm.exeProductName: Microsoft® .NET FrameworkProductVersion: 2.0.50727.1433Comments: Flavor=RetailTranslation: 0x0409 0x04b0

Lazy.163761 also known as:

tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Lazy.163761
ClamAV Win.Malware.Generic-9839999-0
FireEye Gen:Variant.Lazy.163761
CAT-QuickHeal Trojan.AgenFC.S20327787
ALYac Gen:Variant.Lazy.163761
Cylance Unsafe
Zillya Dropper.Agent.Win32.510507
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/grayware_confidence_60% (W)
Cyren W32/MSIL_Kryptik.CZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.FIF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Lazy.163761
NANO-Antivirus Trojan.Win32.Memery.bybqne
Avast Win32:DropperX-gen [Drp]
Ad-Aware Gen:Variant.Lazy.163761
DrWeb Win32.Siggen.16
VIPRE Gen:Variant.Lazy.163761
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Emsisoft Gen:Variant.Lazy.163761 (B)
SentinelOne Static AI – Malicious PE
GData MSIL.Trojan.PSE.1AJ2WXA
Avira HEUR/AGEN.1247639
Microsoft Trojan:Win32/Sabsik.TE.B!ml
Google Detected
Acronis suspicious
McAfee Artemis!55736EF39FF5
MAX malware (ai score=89)
VBA32 Virus.Loch.271107
Malwarebytes Lamer.Virus.FileInfector.DDS
Yandex Trojan.Agent!AXRJ9YG7c6c
Ikarus Trojan-Dropper.MSIL.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/SPNR.15EG12!tr
BitDefenderTheta AI:FileInfector.37DCC0A10D
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.39ff5f

How to remove Lazy.163761?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago