Malware

Lazy.203881 information

Malware Removal

The Lazy.203881 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.203881 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Lazy.203881?


File Info:

name: DE423113011E103BFF5A.mlw
path: /opt/CAPEv2/storage/binaries/39fed67694d4edf7f1c3d23032d0eaa76dbd0ddaef43a72e8d76b35065a9b080
crc32: B78591E2
md5: de423113011e103bff5a2096b51fa0b2
sha1: 462a2ea9cbcc630ced1092ee3122627f9cd04719
sha256: 39fed67694d4edf7f1c3d23032d0eaa76dbd0ddaef43a72e8d76b35065a9b080
sha512: 58b7aae00533411968857c43811a3a2d40c3856b3704a7101f4b6ba8ee4a1b2aba4241bbd6d4c66b723deaf475157c5d70ac003dfb56b4af8705c009755ca8b7
ssdeep: 12288:IwfznSmwt8A1MO3OKF2OxzA8Al3sLeHXrXYmG/HcDxL+g:bLCBxj2ec8AegLYc0g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1A4CEC51250FF9BC6E582B7886885F5374A0EDEE054A94BD61CFE473C6620E096F8CB
sha3_384: 17807d09525aefeca594ed599e5bb51421a420640c9ad886b8a323449418643e903173a9dee9000df443176426208197
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-05-07 19:42:21

Version Info:

Translation: 0x0000 0x04b0
Comments: IJHMxELc
CompanyName: DCSILCb
FileDescription: ycdKRjrhN
FileVersion: 5.1.2.3
InternalName: crypter.exe
LegalCopyright: Copyright © TdMMyy 2011
LegalTrademarks: aivXrWuM
OriginalFilename: crypter.exe
ProductName: EjhPEYOF
ProductVersion: 5.1.2.3
Assembly Version: 5.5.9.4

Lazy.203881 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.203881
FireEyeGeneric.mg.de423113011e103b
ALYacGen:Variant.Lazy.203881
VIPREGen:Variant.Lazy.203881
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/MSIL_Troj.WY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.WI
APEXMalicious
ClamAVWin.Packed.Generic-6931251-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.203881
AvastMSIL:GenMalicious-AZQ [Trj]
Ad-AwareGen:Variant.Lazy.203881
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionRDN/Generic.dx
EmsisoftGen:Variant.Lazy.203881 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.203881
AviraTR/Dropper.MSIL.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C5183395
Acronissuspicious
McAfeeRDN/Generic.dx
MAXmalware (ai score=84)
RisingTrojan.Injector!8.C4 (C64:YzY0Oq6dkL8yQJIh)
IkarusTrojan.MSIL.MultiPacked
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34742.Dm0@a0xqHXd
AVGMSIL:GenMalicious-AZQ [Trj]
PandaTrj/GdSda.A

How to remove Lazy.203881?

Lazy.203881 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment