Virus

Virus.MSIL.Lamer.2 removal

Malware Removal

The Virus.MSIL.Lamer.2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.MSIL.Lamer.2 virus can do?

  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine Virus.MSIL.Lamer.2?


File Info:

name: 4D5320409FFD32DB7C10.mlw
path: /opt/CAPEv2/storage/binaries/da0b90799022174e0fd6acebdeec1ce9220e58eea5729ba583e4edf6842f4d1b
crc32: F78F1000
md5: 4d5320409ffd32db7c102e936360481d
sha1: f3a5ff4d4ba4e84c0c5d7a8b30faa2b3b428afe7
sha256: da0b90799022174e0fd6acebdeec1ce9220e58eea5729ba583e4edf6842f4d1b
sha512: b91b4378c139a88f7b0f6b4b974cd11d42283a5f5e9c8c03c191ca927188fa5e66c4f777138bee8a17067edbbc5c3ef27a7e419935365b621f9a5cc39e43bcb8
ssdeep: 1536:UpCwFu9EP1kVR4Lrc6qO88D7UsMROhb2TaPhJpS3EbfnKUweR1:WNFu9EP1kVR4Lrc6qO88D7UsMROhb2Tw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D93D79538DEE112E3F33FBBC94056F30E6B76527DA842C8A915038AC1D7E42EDB8915
sha3_384: b5c19360f5d14a555e291cc8f1b56ab6eccfd93eb5ab76818fe5ea9ae8fb65a893fb3a1a67041306e30839374bf2ae58
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-04 15:30:40

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: bngdxzz471.exe
LegalCopyright:
OriginalFilename: bngdxzz471.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Virus.MSIL.Lamer.2 also known as:

LionicVirus.Win32.Lamer.n!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.95085
CAT-QuickHealW32.Ribaj.D3
McAfeeGenericRXFP-WC!4D5320409FFD
MalwarebytesMachineLearning/Anomalous.100%
VIPRETrojan.GenericKDZ.95085
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00533b581 )
AlibabaTrojan:MSIL/Ribaj.e5bc6a2f
K7GWTrojan ( 00533b581 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Ribaj.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Ribaj.D
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Virus.MSIL.Lamer.gen
BitDefenderTrojan.GenericKDZ.95085
NANO-AntivirusTrojan.Win32.Ribaj.fdpxxq
AvastWin32:TrojanX-gen [Trj]
SophosMSIL/Ribaj-B
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.DownLoader26.49007
TrendMicroTROJ_GEN.R002C0DI423
McAfee-GW-EditionBehavesLike.Win32.Generic.mz
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4d5320409ffd32db
EmsisoftTrojan.GenericKDZ.95085 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.95085
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/MSIL.Ribaj.b
Kingsoftmalware.kb.c.1000
XcitiumVirus.MSIL.Ribaj.E@7ovh2l
ArcabitTrojan.Generic.D1736D
ZoneAlarmHEUR:Virus.MSIL.Lamer.gen
MicrosoftTrojan:MSIL/Ribaj.A
GoogleDetected
BitDefenderThetaGen:NN.ZemsilF.36738.fm0@aiNO98b
ALYacTrojan.GenericKDZ.95085
VBA32Virus.MSIL.Lamer.2
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DI423
TencentMsil.Virus.Ribaj.Fmnw
IkarusVirus.MSIL.Ribaj
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Ribaj.D
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.d4ba4e
DeepInstinctMALICIOUS

How to remove Virus.MSIL.Lamer.2?

Virus.MSIL.Lamer.2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment