Categories: Malware

About “Lazy.425031” infection

The Lazy.425031 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.425031 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Executes the printer spooler process
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Lazy.425031?


File Info:

name: 3E2826CAD72A2A3B63D4.mlwpath: /opt/CAPEv2/storage/binaries/cf215d04cf5875a54110d6f1a82b3fdf98982e1663f76fa0e43ec6fab81b72a6crc32: FC931A1Bmd5: 3e2826cad72a2a3b63d43ba27847ae09sha1: 7c377a21c1da7621842fd5a25842ce1a14389bc6sha256: cf215d04cf5875a54110d6f1a82b3fdf98982e1663f76fa0e43ec6fab81b72a6sha512: 3c2d95cc79d46a520dc9cf13dfeb1457fddc698c3b9a25aaae6dbbba0d153740e5b32a32807d09a2e9453310d4b0bf82be6d0442fe2b9f94d5dd20555356a2c1ssdeep: 3072:MgSsHkVi7vvnal3DmHnCo36AT0YJ6Tcq90rfmNpl0AstFssaCOjVa:/miaJD8D6AT0YXqYQ0Htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10F049E32D601C031F2B251B5B6BD1B7B883D4E357255A4EAA3F216E06EE49A5F03931Fsha3_384: f8f9d7306815818b22ada217ad351dfb0f40949fd14d8513c92bce91d2218ba58a2a6972c4465c8a6266fb36497a12c7ep_bytes: 558bec83ec64e8b5c8ffff8be55dc3e8timestamp: 2002-08-10 07:54:35

Version Info:

0: [No Data]

Lazy.425031 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Formbook.l!c
Elastic Windows.Trojan.Formbook
MicroWorld-eScan Gen:Variant.Lazy.425031
FireEye Generic.mg.3e2826cad72a2a3b
Skyhigh BehavesLike.Win32.Generic.cc
McAfee GenericRXCD-ZZ!3E2826CAD72A
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00536d121 )
Alibaba TrojanSpy:Win32/FormBook.adf76a2a
K7GW Trojan ( 00536d121 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.564177B41E
Symantec Trojan.Formbook
ESET-NOD32 a variant of Win32/Formbook.AL
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Noon.pef
BitDefender Gen:Variant.Lazy.425031
NANO-Antivirus Virus.Win32.Gen.ccmw
Rising Stealer.Formbook!1.C470 (CLASSIC)
Sophos Troj/Formbook-A
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.Siggen9.48175
VIPRE Gen:Variant.Lazy.425031
TrendMicro TrojanSpy.Win32.FORMBOOK.SMYXDDE
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Lazy.425031 (B)
Ikarus Trojan.Crypt
Varist W32/Formbook.Z.gen!Eldorado
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Win32.Formbook.x
Kingsoft Win32.Trojan-Spy.Noon.pef
Xcitium Malware@#1lqvwm1i2se67
Arcabit Trojan.Lazy.D67C47
ViRobot Trojan.Win.Z.Formbook.185856.DE
ZoneAlarm HEUR:Trojan-Spy.Win32.Noon.pef
GData Win32.Trojan.PSE.100IPS
Google Detected
AhnLab-V3 Trojan/Win.Formbook.X2185
VBA32 BScope.TrojanPSW.Banker
ALYac Gen:Variant.Lazy.425031
MAX malware (ai score=89)
DeepInstinct MALICIOUS
Cylance unsafe
Tencent Win32.Trojan-Spy.Noon.Ocnw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.AYEB!tr
Cybereason malicious.ad72a2
Panda Trj/CI.A
alibabacloud Trojan[spy]:Win/Formbook.AL

How to remove Lazy.425031?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago