Categories: Malware

Lazy.220806 removal tips

The Lazy.220806 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.220806 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Lazy.220806?


File Info:

name: ABF91720872E9656B5BE.mlwpath: /opt/CAPEv2/storage/binaries/6c7a2d32c3e7fb6f14338712c449ee3594b1e5ed341c086077c0a327860be764crc32: 045C7404md5: abf91720872e9656b5be70f6632e34b7sha1: 5f137f1a636ad73ccd099d39e222e809bee8732csha256: 6c7a2d32c3e7fb6f14338712c449ee3594b1e5ed341c086077c0a327860be764sha512: c27b2e76296a7976f7d667d54839a8158d211515d2a646a0863cd8431dc4634997f64c5c3a64ddea0af07dc74d6f6aa6b491b465249a0e6e29493a66f4a71077ssdeep: 49152:LH+6s0F5Q9priF18aDSuLzcvlOxuCUkJ6cz6JNT0r+D4imE+NZDRCuFSEUrv:K0/ea+5C74GrpC+bguFSEUrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1111633161A8ED7DBDBE2D779CE18A01F0D42B1A6CF1DEF37249C80D52E5604D80E68A7sha3_384: 803861b08b331cb8b746009f168c876ce87aaa730a5b06d36f9c771c21139dda9f0d15fc44b8b21807e02436427ee8e7ep_bytes: ff250020400000000000000000000000timestamp: 2022-07-15 04:23:56

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft EdgeFileVersion: 103.0.1264.49InternalName: msedge_exeLegalCopyright: Copyright Microsoft Corporation. All rights reserved.OriginalFilename: msedge.exeProductName: Microsoft EdgeProductVersion: 103.0.1264.49CompanyShortName: MicrosoftProductShortName: Microsoft EdgeLastChange: abaa9303c22916039dc9522ed2a109b9142c7fbdOfficial Build: 1Translation: 0x0409 0x04b0

Lazy.220806 also known as:

Bkav W32.AIDetectNet.01
Lionic Heuristic.File.Generic.00×1!p
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.220806
McAfee Artemis!ABF91720872E
Cylance Unsafe
VIPRE Gen:Variant.Lazy.220806
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0058ace11 )
Alibaba Trojan:Win32/runner.ali1000123
K7GW Trojan ( 0058ace11 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.FPT
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXCG3Z
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender Gen:Variant.Lazy.220806
Avast Win32:PWSX-gen [Trj]
Ad-Aware Gen:Variant.Lazy.220806
Emsisoft Gen:Variant.Lazy.220806 (B)
F-Secure Trojan.TR/Crypt.CFI.Gen
TrendMicro TrojanSpy.Win32.REDLINE.YXCG3Z
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Trapmine malicious.high.ml.score
FireEye Generic.mg.abf91720872e9656
Sophos Mal/MSIL-VD
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Lazy.220806
Jiangmin TrojanSpy.MSIL.cpwb
Google Detected
Avira TR/Crypt.CFI.Gen
Antiy-AVL Trojan/Generic.ASMalwS.3E3F
Arcabit Trojan.Lazy.D35E86
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C5216498
Acronis suspicious
ALYac Gen:Variant.Lazy.220806
MAX malware (ai score=84)
Malwarebytes Trojan.Dropper
APEX Malicious
Rising Stealer.Agent!8.C2 (CLOUD)
Ikarus Trojan.MSIL.Inject
Fortinet MSIL/Kryptik.ADWG!tr
BitDefenderTheta Gen:NN.ZemsilF.34682.@p0@ayEja!dG
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.0872e9
Panda Trj/Chgt.AD

How to remove Lazy.220806?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago