Malware

How to remove “Lazy.262265”?

Malware Removal

The Lazy.262265 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.262265 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Lazy.262265?


File Info:

name: AAE0DF4AA2660B52269C.mlw
path: /opt/CAPEv2/storage/binaries/954cd2cd87350c7a3c20a1e46a249ab947abacc3a886040f9274994c22b0ecf4
crc32: 3AEC1A6F
md5: aae0df4aa2660b52269cd68d25da913b
sha1: 0289f471c5bc8f9fe10f7c34eee9940aae48e0e1
sha256: 954cd2cd87350c7a3c20a1e46a249ab947abacc3a886040f9274994c22b0ecf4
sha512: 70e03fac6b386f1e596b061f73dafab457e25f886f3bd4d1c2a1da8122ac81e2aea820abb45620c9e8469d43cc8a971f02df4137081a53df18b3166e0d3d6d79
ssdeep: 384:u/agbuz2dd4rFWxeThaTyBcOidRIidoHlKyYLHGS/QfBUgEgLyA89XnO:5gKz4ueytrRdoGSOBnErA89
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T10F53D60B7B9A70FBD47BD13E9AC65324B2B070A003324BCB510549796E626EC3D7E399
sha3_384: 10a1afbd1653c89f55e8e4dfadd50fb8e542443e2bdd4c4323815e480633fafac24cef6482386ccf1bed273a8dc25fbc
ep_bytes: e9830f0000e97e2d0000e9b9450000e9
timestamp: 2022-11-20 11:48:16

Version Info:

0: [No Data]

Lazy.262265 also known as:

CynetMalicious (score: 100)
ALYacGen:Variant.Lazy.262265
MalwarebytesTrojan.ShellCode
VIPREGen:Variant.Lazy.262265
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win64/ShellcodeRunner.CS
APEXMalicious
ClamAVWin.Exploit.Call4_Dword_Xor-1
BitDefenderGen:Variant.Lazy.262265
MicroWorld-eScanGen:Variant.Lazy.262265
AvastWin64:Evo-gen [Trj]
Ad-AwareGen:Variant.Lazy.262265
EmsisoftGen:Variant.Lazy.262265 (B)
FireEyeGeneric.mg.aae0df4aa2660b52
JiangminTrojan.Shelma.moj
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Lazy.D40079
GDataGen:Variant.Lazy.262265
GoogleDetected
AhnLab-V3Malware/Win.Malware-gen.C5140901
Acronissuspicious
MAXmalware (ai score=86)
RisingTrojan.Rozena!8.6D (TFE:5:p2oVMZvQtHO)
YandexTrojan.GenAsa!jPPRbr/YlAs
IkarusTrojan.Win64.Rozena
MaxSecureTrojan.Malware.300983.susgen
FortinetW64/ShellcodeRunner.CS!tr
AVGWin64:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Lazy.262265?

Lazy.262265 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment