Categories: Malware

Lazy.219050 (file analysis)

The Lazy.219050 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.219050 virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Lazy.219050?


File Info:

name: 2569E12122A915C6025D.mlwpath: /opt/CAPEv2/storage/binaries/c1be0a09dc5094bb67d118cd34b99d71c9e687211d46d77957c2213753d28366crc32: 9DB2EEFEmd5: 2569e12122a915c6025d60772e14c815sha1: c0c83f6b1b8a6162d3eb09475265c8708978cf77sha256: c1be0a09dc5094bb67d118cd34b99d71c9e687211d46d77957c2213753d28366sha512: b7d0ecae8678173532b99afdfa172fda507b4c7bc0063a3f18de700f55694dc4fa0894d4cfe45ceadc71e6f17e0ad2775dd21589ffdb28beebbe9b2920070fedssdeep: 6144:tgllV3LwAn9RFYnOM3BC+EJSIsZ+T/YjLWtRh:tViqBBXfLmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14E34B036E6482133C96BB77C4FA97BA545AF32336A11150E86AC2ACC4D613CE773251Fsha3_384: da5db05b06d999a35826e0156e332637ca27cad3ed12086a0fd6e322f02bca322cc5cacafb961c95db0d3ae1dfb55921ep_bytes: a1883a430025e9d9da31ff0d883a4300timestamp: 2014-08-06 18:19:41

Version Info:

0: [No Data]

Lazy.219050 also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Lazy.219050
FireEye Generic.mg.2569e12122a915c6
CAT-QuickHeal TrojanSpy.Nivdort.DR3
ALYac Gen:Variant.Lazy.219050
Malwarebytes Trojan.Bayrob.Generic
Zillya Trojan.Bayrob.Win32.10898
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004dc2a31 )
K7GW Trojan ( 004dc2a31 )
Cybereason malicious.b1b8a6
Baidu Win32.Trojan.Generic.bd
Cyren W32/Nivdort.G.gen!Eldorado
Symantec Trojan.Bayrob!gen6
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Bayrob.BA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Lazy.219050
NANO-Antivirus Trojan.Win32.Dwn.dzqvcp
Avast Win32:Vupa [Cryp]
Sophos Mal/Bayrob-A
F-Secure Heuristic.HEUR/AGEN.1316051
DrWeb Trojan.DownLoader46.22339
VIPRE Gen:Variant.Lazy.219050
TrendMicro TROJ_BAYROB.SM7
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Lazy.219050 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Lazy.219050
Jiangmin Trojan.Generic.kxdx
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1316051
Antiy-AVL Trojan/Win32.TSGeneric
Kingsoft malware.kb.a.1000
Arcabit Trojan.Lazy.D357AA
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanSpy:Win32/Nivdort.DC
Google Detected
AhnLab-V3 Trojan/Win32.Nivdort.C1317722
McAfee Trojan-FHQT!2569E12122A9
MAX malware (ai score=80)
VBA32 BScope.TrojanSpy.Nivdort
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_BAYROB.SM7
Rising Trojan.Bayrob!1.A3C6 (CLASSIC)
Yandex Trojan.Agent!H6tpALXhVZk
Ikarus Trojan.Win32.Bayrob
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Bayrob.AQ!tr
BitDefenderTheta AI:Packer.E1C7F35A1E
AVG Win32:Vupa [Cryp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Lazy.219050?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago