Virus

Should I remove “Virus.Win32.Lamer.bx”?

Malware Removal

The Virus.Win32.Lamer.bx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Lamer.bx virus can do?

  • At least one process apparently crashed during execution
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Virus.Win32.Lamer.bx?


File Info:

name: 28AB080D7899760B935A.mlw
path: /opt/CAPEv2/storage/binaries/798daf6df78118dd846d3e51f32e876b98ff6721768a4edbe627dfad26c717b5
crc32: E5E31E9F
md5: 28ab080d7899760b935abaf659094701
sha1: dc17bd615152b8d7f37d1d20cef17e9638706f61
sha256: 798daf6df78118dd846d3e51f32e876b98ff6721768a4edbe627dfad26c717b5
sha512: 058f2b80ccc6307b5f67f60fc44a49f3e0029ff3b41ef2c2a6be85b16bd21040360b30d777babc11c2fb5974696721d40063847ccb6b3498fbf789243c07dfc8
ssdeep: 1536:7UbcgxzHSyifsLJWLO07QBsPZEWRfXAE4n:Yb5xzHSs9WL/bPRfw3n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4732A43F2DC54BAF92269304CFED73AC637BC61CD30965BB650A76E5933A00A624327
sha3_384: ed029c0fe116406587d0bd14a89f1b6d635aa21eccf239f9763871da5316a38882747e525480fb04b8cba438848ccec5
ep_bytes: 558bec6aff68e0474000683443400064
timestamp: 2009-07-16 00:46:45

Version Info:

0: [No Data]

Virus.Win32.Lamer.bx also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader5.43458
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.15152b
BitDefenderThetaAI:Packer.A9F4DF081F
CyrenW32/Risk.FYNP-2561
SymantecML.Attribute.HighConfidence
ClamAVWin.Worm.Autorun-4940
KasperskyVirus.Win32.Lamer.bx
NANO-AntivirusVirus.Win32.Lamer.jozjd
AvastWin32:Trojan-gen
TencentVirus.Win32.Lamer.bx
SophosMal/Generic-S
BaiduWin32.Worm.Agent.be
McAfee-GW-EditionBehavesLike.Win32.Generic.lh
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.28ab080d7899760b
IkarusTrojan-Dropper.Agent
JiangminTrojan/Cosmu.ahl
AviraHEUR/Malware
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmVirus.Win32.Lamer.bx
GDataWin32.Trojan.Agent.GJS2AZ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Lamer.R225454
McAfeeW32/Autorun.worm.go
APEXMalicious
RisingWorm.Win32.Viking.ny (CLASSIC)
YandexTrojan.GenAsa!eqFVPWaiDyU
MaxSecureVirus.W32.Lamer.BX
FortinetW32/Lamer.BY!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Virus.Win32.Lamer.bx?

Virus.Win32.Lamer.bx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment