Malware

About “Lazy.425031” infection

Malware Removal

The Lazy.425031 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.425031 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Executes the printer spooler process
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.425031?


File Info:

name: 3E2826CAD72A2A3B63D4.mlw
path: /opt/CAPEv2/storage/binaries/cf215d04cf5875a54110d6f1a82b3fdf98982e1663f76fa0e43ec6fab81b72a6
crc32: FC931A1B
md5: 3e2826cad72a2a3b63d43ba27847ae09
sha1: 7c377a21c1da7621842fd5a25842ce1a14389bc6
sha256: cf215d04cf5875a54110d6f1a82b3fdf98982e1663f76fa0e43ec6fab81b72a6
sha512: 3c2d95cc79d46a520dc9cf13dfeb1457fddc698c3b9a25aaae6dbbba0d153740e5b32a32807d09a2e9453310d4b0bf82be6d0442fe2b9f94d5dd20555356a2c1
ssdeep: 3072:MgSsHkVi7vvnal3DmHnCo36AT0YJ6Tcq90rfmNpl0AstFssaCOjVa:/miaJD8D6AT0YXqYQ0H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F049E32D601C031F2B251B5B6BD1B7B883D4E357255A4EAA3F216E06EE49A5F03931F
sha3_384: f8f9d7306815818b22ada217ad351dfb0f40949fd14d8513c92bce91d2218ba58a2a6972c4465c8a6266fb36497a12c7
ep_bytes: 558bec83ec64e8b5c8ffff8be55dc3e8
timestamp: 2002-08-10 07:54:35

Version Info:

0: [No Data]

Lazy.425031 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Formbook.l!c
ElasticWindows.Trojan.Formbook
MicroWorld-eScanGen:Variant.Lazy.425031
FireEyeGeneric.mg.3e2826cad72a2a3b
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXCD-ZZ!3E2826CAD72A
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00536d121 )
AlibabaTrojanSpy:Win32/FormBook.adf76a2a
K7GWTrojan ( 00536d121 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.564177B41E
SymantecTrojan.Formbook
ESET-NOD32a variant of Win32/Formbook.AL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Noon.pef
BitDefenderGen:Variant.Lazy.425031
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingStealer.Formbook!1.C470 (CLASSIC)
SophosTroj/Formbook-A
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Siggen9.48175
VIPREGen:Variant.Lazy.425031
TrendMicroTrojanSpy.Win32.FORMBOOK.SMYXDDE
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.425031 (B)
IkarusTrojan.Crypt
VaristW32/Formbook.Z.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Formbook.x
KingsoftWin32.Trojan-Spy.Noon.pef
XcitiumMalware@#1lqvwm1i2se67
ArcabitTrojan.Lazy.D67C47
ViRobotTrojan.Win.Z.Formbook.185856.DE
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.pef
GDataWin32.Trojan.PSE.100IPS
GoogleDetected
AhnLab-V3Trojan/Win.Formbook.X2185
VBA32BScope.TrojanPSW.Banker
ALYacGen:Variant.Lazy.425031
MAXmalware (ai score=89)
DeepInstinctMALICIOUS
Cylanceunsafe
TencentWin32.Trojan-Spy.Noon.Ocnw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.AYEB!tr
Cybereasonmalicious.ad72a2
PandaTrj/CI.A
alibabacloudTrojan[spy]:Win/Formbook.AL

How to remove Lazy.425031?

Lazy.425031 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment